summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--manual/gnutls-guile.html110
-rw-r--r--manual/gnutls-guile.pdfbin235794 -> 245076 bytes
-rw-r--r--manual/gnutls-guile/Anonymous-Authentication-Guile-Example.html17
-rw-r--r--manual/gnutls-guile/Concept-Index.html29
-rw-r--r--manual/gnutls-guile/Copying-Information.html17
-rw-r--r--manual/gnutls-guile/Enumerates-and-Constants.html17
-rw-r--r--manual/gnutls-guile/Exception-Handling.html17
-rw-r--r--manual/gnutls-guile/Guile-API-Conventions.html17
-rw-r--r--manual/gnutls-guile/Guile-Examples.html17
-rw-r--r--manual/gnutls-guile/Guile-Preparations.html49
-rw-r--r--manual/gnutls-guile/Guile-Reference.html17
-rw-r--r--manual/gnutls-guile/Importing-OpenPGP-Keys-Guile-Example.html17
-rw-r--r--manual/gnutls-guile/Input-and-Output.html44
-rw-r--r--manual/gnutls-guile/OpenPGP-Authentication-Guile-Example.html17
-rw-r--r--manual/gnutls-guile/Preface.html17
-rw-r--r--manual/gnutls-guile/Procedure-Index.html17
-rw-r--r--manual/gnutls-guile/Procedure-Names.html17
-rw-r--r--manual/gnutls-guile/Representation-of-Binary-Data.html35
-rw-r--r--manual/gnutls-guile/index.html26
-rw-r--r--manual/gnutls.html1791
-rw-r--r--manual/gnutls.pdfbin1328369 -> 1349179 bytes
-rw-r--r--manual/html_node/ANDERSON.html13
-rw-r--r--manual/html_node/API-reference.html13
-rw-r--r--manual/html_node/Abstract-key-API.html124
-rw-r--r--manual/html_node/Abstract-key-types.html13
-rw-r--r--manual/html_node/Abstract-private-keys.html13
-rw-r--r--manual/html_node/Abstract-public-keys.html13
-rw-r--r--manual/html_node/Accessing-objects-that-require-a-PIN.html21
-rw-r--r--manual/html_node/Advanced-certificate-verification.html13
-rw-r--r--manual/html_node/Advanced-topics.html13
-rw-r--r--manual/html_node/Anonymous-authentication.html13
-rw-r--r--manual/html_node/Anonymous-credentials.html13
-rw-r--r--manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html19
-rw-r--r--manual/html_node/Application_002dspecific-keys.html13
-rw-r--r--manual/html_node/Associating-the-credentials.html13
-rw-r--r--manual/html_node/Asynchronous-operation.html16
-rw-r--r--manual/html_node/Authentication-methods.html13
-rw-r--r--manual/html_node/Authentication-using-PSK.html13
-rw-r--r--manual/html_node/Authentication-using-SRP.html13
-rw-r--r--manual/html_node/Authentication.html13
-rw-r--r--manual/html_node/Bibliography.html13
-rw-r--r--manual/html_node/Buffered-data-transfer.html13
-rw-r--r--manual/html_node/Bug-Reports.html13
-rw-r--r--manual/html_node/Building-the-source.html13
-rw-r--r--manual/html_node/CBCATT.html13
-rw-r--r--manual/html_node/Callback-functions.html13
-rw-r--r--manual/html_node/Certificate-authentication.html13
-rw-r--r--manual/html_node/Certificate-credentials.html13
-rw-r--r--manual/html_node/Certificate-verification.html19
-rw-r--r--manual/html_node/Certification.html13
-rw-r--r--manual/html_node/Channel-Bindings.html13
-rw-r--r--manual/html_node/Checking-for-an-alert.html13
-rw-r--r--manual/html_node/Client-Authentication.html13
-rw-r--r--manual/html_node/Client-examples.html15
-rw-r--r--manual/html_node/Client-using-a-smart-card-with-TLS.html48
-rw-r--r--manual/html_node/Client-with-Resume-capability-example.html13
-rw-r--r--manual/html_node/Commercial-Support.html13
-rw-r--r--manual/html_node/Common-types.html19
-rw-r--r--manual/html_node/Compatibility-API.html13
-rw-r--r--manual/html_node/Compatibility-with-the-OpenSSL-library.html13
-rw-r--r--manual/html_node/Compression-algorithms-used-in-the-record-layer.html13
-rw-r--r--manual/html_node/Concept-Index.html15
-rw-r--r--manual/html_node/Contributing.html13
-rw-r--r--manual/html_node/Copying-Information.html13
-rw-r--r--manual/html_node/Core-TLS-API.html196
-rw-r--r--manual/html_node/Cryptographic-API.html56
-rw-r--r--manual/html_node/Cryptographic-Backend.html21
-rw-r--r--manual/html_node/DANE-API.html13
-rw-r--r--manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html13
-rw-r--r--manual/html_node/DTLS-sessions.html13
-rw-r--r--manual/html_node/Data-transfer-and-termination.html13
-rw-r--r--manual/html_node/Datagram-TLS-API.html13
-rw-r--r--manual/html_node/Debugging-and-auditing.html13
-rw-r--r--manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html13
-rw-r--r--manual/html_node/Digital-signatures.html13
-rw-r--r--manual/html_node/Document-overview.html13
-rw-r--r--manual/html_node/Downloading-and-installing.html13
-rw-r--r--manual/html_node/ECRYPT.html13
-rw-r--r--manual/html_node/Echo-server-with-OpenPGP-authentication.html13
-rw-r--r--manual/html_node/Echo-server-with-SRP-authentication.html13
-rw-r--r--manual/html_node/Echo-server-with-X_002e509-authentication.html76
-rw-r--r--manual/html_node/Echo-server-with-anonymous-authentication.html13
-rw-r--r--manual/html_node/Encryption-algorithms-used-in-the-record-layer.html13
-rw-r--r--manual/html_node/Error-codes.html19
-rw-r--r--manual/html_node/Error-handling.html13
-rw-r--r--manual/html_node/Extensions-and-Supplemental-Data.html15
-rw-r--r--manual/html_node/False-Start.html207
-rw-r--r--manual/html_node/Function-and-Data-Index.html42
-rw-r--r--manual/html_node/GPGH.html13
-rw-r--r--manual/html_node/GUTPKI.html13
-rw-r--r--manual/html_node/General-idea.html13
-rw-r--r--manual/html_node/Generate-OCSP-request.html13
-rw-r--r--manual/html_node/Getting-help.html13
-rw-r--r--manual/html_node/GnuTLS-application-examples.html13
-rw-r--r--manual/html_node/Handling-alerts.html13
-rw-r--r--manual/html_node/Hardware-security-modules-and-abstract-key-types.html13
-rw-r--r--manual/html_node/Hash-and-MAC-functions.html37
-rw-r--r--manual/html_node/Headers.html13
-rw-r--r--manual/html_node/HeartBeat.html13
-rw-r--r--manual/html_node/Helper-functions-for-TCP-connections.html15
-rw-r--r--manual/html_node/Helper-functions-for-UDP-connections.html15
-rw-r--r--manual/html_node/How-to-use-GnuTLS-in-applications.html13
-rw-r--r--manual/html_node/How-to-use-TLS-in-application-protocols.html13
-rw-r--r--manual/html_node/Importing-an-X_002e509-certificate.html13
-rw-r--r--manual/html_node/Initialization.html13
-rw-r--r--manual/html_node/Installing-for-a-software-distribution.html13
-rw-r--r--manual/html_node/Internal-architecture-of-GnuTLS.html13
-rw-r--r--manual/html_node/Interoperability.html13
-rw-r--r--manual/html_node/Introduction-to-GnuTLS.html13
-rw-r--r--manual/html_node/Introduction-to-TLS.html13
-rw-r--r--manual/html_node/Introduction-to-the-library.html13
-rw-r--r--manual/html_node/KEYPIN.html13
-rw-r--r--manual/html_node/Key-generation.html13
-rw-r--r--manual/html_node/Keys-in-TPM.html13
-rw-r--r--manual/html_node/Legacy-client-example-with-X_002e509-certificate-support.html367
-rw-r--r--manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html13
-rw-r--r--manual/html_node/Managing-encrypted-keys.html13
-rw-r--r--manual/html_node/Maximum-fragment-length-negotiation.html13
-rw-r--r--manual/html_node/Miscellaneous-examples.html13
-rw-r--r--manual/html_node/More-on-certificate-authentication.html13
-rw-r--r--manual/html_node/NISTSP80057.html13
-rw-r--r--manual/html_node/OCSP-API.html13
-rw-r--r--manual/html_node/OCSP-certificate-status-checking.html13
-rw-r--r--manual/html_node/OCSP-example.html13
-rw-r--r--manual/html_node/OCSP-status-request.html13
-rw-r--r--manual/html_node/Obtaining-session-information.html13
-rw-r--r--manual/html_node/On-Record-Padding.html13
-rw-r--r--manual/html_node/On-SSL-2-and-older-protocols.html13
-rw-r--r--manual/html_node/OpenPGP-API.html13
-rw-r--r--manual/html_node/OpenPGP-certificates.html13
-rw-r--r--manual/html_node/Operations.html13
-rw-r--r--manual/html_node/Other-included-programs.html13
-rw-r--r--manual/html_node/Overriding-algorithms.html13
-rw-r--r--manual/html_node/PKCS-10-certificate-requests.html13
-rw-r--r--manual/html_node/PKCS-11-API.html15
-rw-r--r--manual/html_node/PKCS-12-API.html13
-rw-r--r--manual/html_node/PKCS-7-API.html13
-rw-r--r--manual/html_node/PKCS11-Initialization.html61
-rw-r--r--manual/html_node/PKCS11-Manual-Initialization.html240
-rw-r--r--manual/html_node/PKCS11.html13
-rw-r--r--manual/html_node/PKCS11URI.html13
-rw-r--r--manual/html_node/PKCS12-structure-generation-example.html13
-rw-r--r--manual/html_node/PKCS12.html13
-rw-r--r--manual/html_node/PKIX-certificate-revocation-lists.html13
-rw-r--r--manual/html_node/PKIX.html13
-rw-r--r--manual/html_node/PSK-authentication.html13
-rw-r--r--manual/html_node/PSK-credentials.html13
-rw-r--r--manual/html_node/Parameter-generation.html13
-rw-r--r--manual/html_node/Preface.html13
-rw-r--r--manual/html_node/Preparation.html13
-rw-r--r--manual/html_node/Priority-Strings.html23
-rw-r--r--manual/html_node/Public-key-algorithms.html13
-rw-r--r--manual/html_node/RESCORLA.html13
-rw-r--r--manual/html_node/RFC2246.html13
-rw-r--r--manual/html_node/RFC2440.html13
-rw-r--r--manual/html_node/RFC2560.html13
-rw-r--r--manual/html_node/RFC2817.html13
-rw-r--r--manual/html_node/RFC2818.html13
-rw-r--r--manual/html_node/RFC2945.html13
-rw-r--r--manual/html_node/RFC2986.html13
-rw-r--r--manual/html_node/RFC3749.html13
-rw-r--r--manual/html_node/RFC3820.html13
-rw-r--r--manual/html_node/RFC4211.html13
-rw-r--r--manual/html_node/RFC4346.html13
-rw-r--r--manual/html_node/RFC4347.html13
-rw-r--r--manual/html_node/RFC4418.html13
-rw-r--r--manual/html_node/RFC4514.html13
-rw-r--r--manual/html_node/RFC4680.html13
-rw-r--r--manual/html_node/RFC4821.html13
-rw-r--r--manual/html_node/RFC4880.html13
-rw-r--r--manual/html_node/RFC5056.html13
-rw-r--r--manual/html_node/RFC5246.html13
-rw-r--r--manual/html_node/RFC5280.html13
-rw-r--r--manual/html_node/RFC5746.html13
-rw-r--r--manual/html_node/RFC5929.html13
-rw-r--r--manual/html_node/RFC6125.html13
-rw-r--r--manual/html_node/RFC6520.html13
-rw-r--r--manual/html_node/RFC7301.html13
-rw-r--r--manual/html_node/RIVESTCRL.html13
-rw-r--r--manual/html_node/Random-number-generation.html13
-rw-r--r--manual/html_node/Re_002dauthentication.html29
-rw-r--r--manual/html_node/Reading-objects.html20
-rw-r--r--manual/html_node/Resuming-Sessions.html13
-rw-r--r--manual/html_node/Running-in-a-sandbox.html17
-rw-r--r--manual/html_node/SELKEY.html13
-rw-r--r--manual/html_node/SRP-authentication.html13
-rw-r--r--manual/html_node/SRP-credentials.html13
-rw-r--r--manual/html_node/SRTP.html19
-rw-r--r--manual/html_node/SSL3.html13
-rw-r--r--manual/html_node/STEVENS.html13
-rw-r--r--manual/html_node/Safe-renegotiation.html13
-rw-r--r--manual/html_node/Selecting-an-appropriate-authentication-method.html13
-rw-r--r--manual/html_node/Selecting-cryptographic-key-sizes.html13
-rw-r--r--manual/html_node/Separate-ports.html13
-rw-r--r--manual/html_node/Server-examples.html13
-rw-r--r--manual/html_node/Server-name-indication.html13
-rw-r--r--manual/html_node/Session-initialization.html20
-rw-r--r--manual/html_node/Session-resumption.html13
-rw-r--r--manual/html_node/Session-tickets.html13
-rw-r--r--manual/html_node/Sessions-and-fork.html13
-rw-r--r--manual/html_node/Setting-up-the-transport-layer.html21
-rw-r--r--manual/html_node/Shared_002dkey-and-anonymous-authentication.html13
-rw-r--r--manual/html_node/Simple-Datagram-TLS-client-example.html50
-rw-r--r--manual/html_node/Simple-client-example-in-C_002b_002b.html19
-rw-r--r--manual/html_node/Simple-client-example-with-SRP-authentication.html20
-rw-r--r--manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html39
-rw-r--r--manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html79
-rw-r--r--manual/html_node/Simple-client-example-with-anonymous-authentication.html13
-rw-r--r--manual/html_node/Smart-cards-and-HSMs.html25
-rw-r--r--manual/html_node/Support.html13
-rw-r--r--manual/html_node/Supported-ciphersuites.html13
-rw-r--r--manual/html_node/Symmetric-algorithms.html13
-rw-r--r--manual/html_node/TLS-Authentication-Methods.html13
-rw-r--r--manual/html_node/TLS-Cipher-Suites.html13
-rw-r--r--manual/html_node/TLS-Extension-Handling.html13
-rw-r--r--manual/html_node/TLS-Extensions.html19
-rw-r--r--manual/html_node/TLS-Handshake-Protocol.html13
-rw-r--r--manual/html_node/TLS-handshake.html13
-rw-r--r--manual/html_node/TLS-layers.html13
-rw-r--r--manual/html_node/TLSEXT.html13
-rw-r--r--manual/html_node/TLSPGP.html13
-rw-r--r--manual/html_node/TLSPSK.html13
-rw-r--r--manual/html_node/TLSSRP.html13
-rw-r--r--manual/html_node/TLSTKT.html13
-rw-r--r--manual/html_node/TOMSRP.html13
-rw-r--r--manual/html_node/TPM-API.html13
-rw-r--r--manual/html_node/TPMURI.html13
-rw-r--r--manual/html_node/The-Alert-Protocol.html13
-rw-r--r--manual/html_node/The-Handshake-Protocol.html13
-rw-r--r--manual/html_node/The-TLS-Alert-Protocol.html13
-rw-r--r--manual/html_node/The-TLS-Handshake-Protocol.html13
-rw-r--r--manual/html_node/The-TLS-Protocol.html13
-rw-r--r--manual/html_node/The-TLS-record-protocol.html13
-rw-r--r--manual/html_node/The-transport-layer.html13
-rw-r--r--manual/html_node/Thread-safety.html13
-rw-r--r--manual/html_node/Trusted-Platform-Module.html18
-rw-r--r--manual/html_node/Upgrading-from-previous-versions.html13
-rw-r--r--manual/html_node/Upward-negotiation.html13
-rw-r--r--manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html13
-rw-r--r--manual/html_node/Using-a-PKCS11-token-with-TLS.html15
-rw-r--r--manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html77
-rw-r--r--manual/html_node/Using-keys.html13
-rw-r--r--manual/html_node/Verification-using-PKCS11.html13
-rw-r--r--manual/html_node/Verifying-X_002e509-certificate-paths.html13
-rw-r--r--manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html13
-rw-r--r--manual/html_node/Verifying-a-certificate-using-DANE.html13
-rw-r--r--manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html13
-rw-r--r--manual/html_node/Verifying-a-certificate.html63
-rw-r--r--manual/html_node/Version-check.html13
-rw-r--r--manual/html_node/WEGER.html13
-rw-r--r--manual/html_node/Weaknesses-and-countermeasures.html13
-rw-r--r--manual/html_node/Writing-objects.html15
-rw-r--r--manual/html_node/X509-certificate-API.html374
-rw-r--r--manual/html_node/X_002e509-certificate-names.html13
-rw-r--r--manual/html_node/X_002e509-certificate-parsing-example.html13
-rw-r--r--manual/html_node/X_002e509-certificate-structure.html13
-rw-r--r--manual/html_node/X_002e509-certificates.html13
-rw-r--r--manual/html_node/X_002e509-distinguished-names.html13
-rw-r--r--manual/html_node/X_002e509-extensions.html13
-rw-r--r--manual/html_node/X_002e509-public-and-private-keys.html13
-rw-r--r--manual/html_node/certtool-Examples.html13
-rw-r--r--manual/html_node/certtool-Files.html13
-rw-r--r--manual/html_node/certtool-Invocation.html146
-rw-r--r--manual/html_node/certtool-See-Also.html13
-rw-r--r--manual/html_node/certtool-ask_002dpass.html13
-rw-r--r--manual/html_node/certtool-cprint.html13
-rw-r--r--manual/html_node/certtool-curve.html13
-rw-r--r--manual/html_node/certtool-debug.html13
-rw-r--r--manual/html_node/certtool-dsa.html13
-rw-r--r--manual/html_node/certtool-ecc.html13
-rw-r--r--manual/html_node/certtool-ecdsa.html13
-rw-r--r--manual/html_node/certtool-empty_002dpassword.html13
-rw-r--r--manual/html_node/certtool-exit-status.html13
-rw-r--r--manual/html_node/certtool-fingerprint.html13
-rw-r--r--manual/html_node/certtool-generate_002dcrl.html13
-rw-r--r--manual/html_node/certtool-generate_002drequest.html13
-rw-r--r--manual/html_node/certtool-get_002ddh_002dparams.html13
-rw-r--r--manual/html_node/certtool-hash.html13
-rw-r--r--manual/html_node/certtool-inder.html13
-rw-r--r--manual/html_node/certtool-inraw.html13
-rw-r--r--manual/html_node/certtool-key_002did.html13
-rw-r--r--manual/html_node/certtool-load_002dca_002dcertificate.html13
-rw-r--r--manual/html_node/certtool-load_002dca_002dprivkey.html13
-rw-r--r--manual/html_node/certtool-load_002dcertificate.html13
-rw-r--r--manual/html_node/certtool-load_002dprivkey.html13
-rw-r--r--manual/html_node/certtool-load_002dpubkey.html13
-rw-r--r--manual/html_node/certtool-null_002dpassword.html13
-rw-r--r--manual/html_node/certtool-outder.html13
-rw-r--r--manual/html_node/certtool-outraw.html13
-rw-r--r--manual/html_node/certtool-p12_002dinfo.html13
-rw-r--r--manual/html_node/certtool-p12_002dname.html13
-rw-r--r--manual/html_node/certtool-p7_002ddetached_002dsign.html13
-rw-r--r--manual/html_node/certtool-p7_002dgenerate.html13
-rw-r--r--manual/html_node/certtool-p7_002dinclude_002dcert.html13
-rw-r--r--manual/html_node/certtool-p7_002dshow_002ddata.html13
-rw-r--r--manual/html_node/certtool-p7_002dsign.html13
-rw-r--r--manual/html_node/certtool-p7_002dtime.html13
-rw-r--r--manual/html_node/certtool-p7_002dverify.html13
-rw-r--r--manual/html_node/certtool-p8_002dinfo.html13
-rw-r--r--manual/html_node/certtool-password.html13
-rw-r--r--manual/html_node/certtool-pkcs_002dcipher.html13
-rw-r--r--manual/html_node/certtool-provable.html156
-rw-r--r--manual/html_node/certtool-provider.html13
-rw-r--r--manual/html_node/certtool-pubkey_002dinfo.html13
-rw-r--r--manual/html_node/certtool-rsa.html13
-rw-r--r--manual/html_node/certtool-sec_002dparam.html13
-rw-r--r--manual/html_node/certtool-to_002dp12.html13
-rw-r--r--manual/html_node/certtool-usage.html13
-rw-r--r--manual/html_node/certtool-verify.html13
-rw-r--r--manual/html_node/certtool-verify_002dallow_002dbroken.html156
-rw-r--r--manual/html_node/certtool-verify_002dchain.html13
-rw-r--r--manual/html_node/certtool-verify_002dcrl.html13
-rw-r--r--manual/html_node/certtool-verify_002demail.html13
-rw-r--r--manual/html_node/certtool-verify_002dhostname.html13
-rw-r--r--manual/html_node/certtool-verify_002dprovable_002dprivkey.html156
-rw-r--r--manual/html_node/certtool-verify_002dpurpose.html13
-rw-r--r--manual/html_node/ciphersuites.html13
-rw-r--r--manual/html_node/dane_005fcert_005ftype_005fname.html13
-rw-r--r--manual/html_node/dane_005fcert_005fusage_005fname.html13
-rw-r--r--manual/html_node/dane_005fmatch_005ftype_005fname.html13
-rw-r--r--manual/html_node/dane_005fquery_005fdata.html13
-rw-r--r--manual/html_node/dane_005fquery_005fdeinit.html13
-rw-r--r--manual/html_node/dane_005fquery_005fentries.html13
-rw-r--r--manual/html_node/dane_005fquery_005fstatus.html13
-rw-r--r--manual/html_node/dane_005fquery_005ftlsa.html13
-rw-r--r--manual/html_node/dane_005fquery_005fto_005fraw_005ftlsa.html13
-rw-r--r--manual/html_node/dane_005fraw_005ftlsa.html13
-rw-r--r--manual/html_node/dane_005fstate_005fdeinit.html13
-rw-r--r--manual/html_node/dane_005fstate_005finit.html13
-rw-r--r--manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html13
-rw-r--r--manual/html_node/dane_005fstrerror.html13
-rw-r--r--manual/html_node/dane_005fverification_005fstatus_005fprint.html13
-rw-r--r--manual/html_node/dane_005fverify_005fcrt.html13
-rw-r--r--manual/html_node/dane_005fverify_005fcrt_005fraw.html13
-rw-r--r--manual/html_node/dane_005fverify_005fsession_005fcrt.html13
-rw-r--r--manual/html_node/dane_005fverify_005fstatus_005ft.html13
-rw-r--r--manual/html_node/danetool-Examples.html13
-rw-r--r--manual/html_node/danetool-Invocation.html24
-rw-r--r--manual/html_node/danetool-See-Also.html13
-rw-r--r--manual/html_node/danetool-app_002dproto.html13
-rw-r--r--manual/html_node/danetool-ca.html13
-rw-r--r--manual/html_node/danetool-check.html13
-rw-r--r--manual/html_node/danetool-check_002dca.html13
-rw-r--r--manual/html_node/danetool-check_002dee.html13
-rw-r--r--manual/html_node/danetool-debug.html13
-rw-r--r--manual/html_node/danetool-dlv.html13
-rw-r--r--manual/html_node/danetool-domain.html13
-rw-r--r--manual/html_node/danetool-exit-status.html13
-rw-r--r--manual/html_node/danetool-hash.html13
-rw-r--r--manual/html_node/danetool-host.html13
-rw-r--r--manual/html_node/danetool-inder.html13
-rw-r--r--manual/html_node/danetool-inraw.html13
-rw-r--r--manual/html_node/danetool-insecure.html13
-rw-r--r--manual/html_node/danetool-load_002dcertificate.html13
-rw-r--r--manual/html_node/danetool-load_002dpubkey.html13
-rw-r--r--manual/html_node/danetool-local.html13
-rw-r--r--manual/html_node/danetool-local_002ddns.html13
-rw-r--r--manual/html_node/danetool-print_002draw.html13
-rw-r--r--manual/html_node/danetool-proto.html13
-rw-r--r--manual/html_node/danetool-quiet.html13
-rw-r--r--manual/html_node/danetool-starttls_002dproto.html13
-rw-r--r--manual/html_node/danetool-tlsa_002drr.html13
-rw-r--r--manual/html_node/danetool-usage.html13
-rw-r--r--manual/html_node/danetool-x509.html13
-rw-r--r--manual/html_node/ex_002dcrq.html13
-rw-r--r--manual/html_node/ex_002dpkcs11_002dclient.html13
-rw-r--r--manual/html_node/ex_002dresume_002dclient.html13
-rw-r--r--manual/html_node/ex_002dverify.html13
-rw-r--r--manual/html_node/ex_002dverify2.html13
-rw-r--r--manual/html_node/ex_002dverify_002dlegacy.html156
-rw-r--r--manual/html_node/ex_002dx509_002dinfo.html13
-rw-r--r--manual/html_node/examples.html13
-rw-r--r--manual/html_node/fig_002dclient_002dserver.html13
-rw-r--r--manual/html_node/fig_002dcrypto_002dlayers.html13
-rw-r--r--manual/html_node/fig_002dgnutls_002ddesign.html13
-rw-r--r--manual/html_node/fig_002dgnutls_002dhandshake.html13
-rw-r--r--manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html13
-rw-r--r--manual/html_node/fig_002dopenpgp.html13
-rw-r--r--manual/html_node/fig_002dpkcs11_002dvision.html13
-rw-r--r--manual/html_node/fig_002dtls_002dlayers.html13
-rw-r--r--manual/html_node/fig_002dx509.html13
-rw-r--r--manual/html_node/gnutls_002dcli-Examples.html13
-rw-r--r--manual/html_node/gnutls_002dcli-Invocation.html23
-rw-r--r--manual/html_node/gnutls_002dcli-See-Also.html13
-rw-r--r--manual/html_node/gnutls_002dcli-alpn.html13
-rw-r--r--manual/html_node/gnutls_002dcli-app_002dproto.html13
-rw-r--r--manual/html_node/gnutls_002dcli-benchmark_002dciphers.html13
-rw-r--r--manual/html_node/gnutls_002dcli-benchmark_002dtls_002dciphers.html13
-rw-r--r--manual/html_node/gnutls_002dcli-ca_002dverification.html13
-rw-r--r--manual/html_node/gnutls_002dcli-dane.html13
-rw-r--r--manual/html_node/gnutls_002dcli-debug.html13
-rw-r--r--manual/html_node/gnutls_002dcli-dh_002dbits.html13
-rw-r--r--manual/html_node/gnutls_002dcli-disable_002dextensions.html13
-rw-r--r--manual/html_node/gnutls_002dcli-exit-status.html13
-rw-r--r--manual/html_node/gnutls_002dcli-inline_002dcommands.html13
-rw-r--r--manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html13
-rw-r--r--manual/html_node/gnutls_002dcli-list.html13
-rw-r--r--manual/html_node/gnutls_002dcli-local_002ddns.html13
-rw-r--r--manual/html_node/gnutls_002dcli-ocsp.html13
-rw-r--r--manual/html_node/gnutls_002dcli-priority.html13
-rw-r--r--manual/html_node/gnutls_002dcli-priority_002dlist.html13
-rw-r--r--manual/html_node/gnutls_002dcli-provider.html13
-rw-r--r--manual/html_node/gnutls_002dcli-ranges.html13
-rw-r--r--manual/html_node/gnutls_002dcli-rehandshake.html13
-rw-r--r--manual/html_node/gnutls_002dcli-resume.html13
-rw-r--r--manual/html_node/gnutls_002dcli-starttls.html13
-rw-r--r--manual/html_node/gnutls_002dcli-starttls_002dproto.html13
-rw-r--r--manual/html_node/gnutls_002dcli-strict_002dtofu.html13
-rw-r--r--manual/html_node/gnutls_002dcli-tofu.html13
-rw-r--r--manual/html_node/gnutls_002dcli-usage.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-Examples.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-Invocation.html20
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-See-Also.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-app_002dproto.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-debug.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-exit-status.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-starttls_002dproto.html13
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-usage.html13
-rw-r--r--manual/html_node/gnutls_002dserv-Examples.html13
-rw-r--r--manual/html_node/gnutls_002dserv-Invocation.html21
-rw-r--r--manual/html_node/gnutls_002dserv-See-Also.html13
-rw-r--r--manual/html_node/gnutls_002dserv-debug.html13
-rw-r--r--manual/html_node/gnutls_002dserv-exit-status.html13
-rw-r--r--manual/html_node/gnutls_002dserv-heartbeat.html13
-rw-r--r--manual/html_node/gnutls_002dserv-list.html13
-rw-r--r--manual/html_node/gnutls_002dserv-ocsp_002dresponse.html13
-rw-r--r--manual/html_node/gnutls_002dserv-priority.html13
-rw-r--r--manual/html_node/gnutls_002dserv-provider.html13
-rw-r--r--manual/html_node/gnutls_002dserv-sni_002dhostname.html156
-rw-r--r--manual/html_node/gnutls_002dserv-usage.html13
-rw-r--r--manual/html_node/gnutls_002dserv-verify_002dclient_002dcert.html13
-rw-r--r--manual/html_node/gnutls_005faead_005fcipher_005fdecrypt.html13
-rw-r--r--manual/html_node/gnutls_005faead_005fcipher_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005faead_005fcipher_005fencrypt.html13
-rw-r--r--manual/html_node/gnutls_005faead_005fcipher_005finit.html13
-rw-r--r--manual/html_node/gnutls_005falert_005fget.html13
-rw-r--r--manual/html_node/gnutls_005falert_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005falert_005fget_005fstrname.html13
-rw-r--r--manual/html_node/gnutls_005falert_005fsend.html13
-rw-r--r--manual/html_node/gnutls_005falert_005fsend_005fappropriate.html13
-rw-r--r--manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html13
-rw-r--r--manual/html_node/gnutls_005falpn_005fset_005fprotocols.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fauth_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fbuffer_005fappend_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fbye.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fours.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005ftrust_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fverify_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fdir.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fpeers.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html13
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html13
-rw-r--r--manual/html_node/gnutls_005fcheck_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fadd_005fauth.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005falgorithm_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdecrypt.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdecrypt2.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fencrypt.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fencrypt2.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fset_005fiv.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fcipher_005ftag.html13
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fcompression_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fcompression_005fmethod_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fcredentials_005fclear.html13
-rw-r--r--manual/html_node/gnutls_005fcredentials_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fcredentials_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fcrypto_005fregister_005faead_005fcipher.html13
-rw-r--r--manual/html_node/gnutls_005fcrypto_005fregister_005fcipher.html13
-rw-r--r--manual/html_node/gnutls_005fcrypto_005fregister_005fdigest.html13
-rw-r--r--manual/html_node/gnutls_005fcrypto_005fregister_005fmac.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fcheck_005fentry.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fget_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fremove_005fsession.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fdecode_005fber_005fdigest_005finfo.html156
-rw-r--r--manual/html_node/gnutls_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fgroup.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fcpy.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fdsa.html156
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw2.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fdigest_005falgorithm_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fdigest_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fdigest_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fdigest_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fdigest_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005fmtu.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fprestate_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005fmtu.html13
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fpk.html156
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fencode_005fber_005fdigest_005finfo.html156
-rw-r--r--manual/html_node/gnutls_005ferror_005fis_005ffatal.html13
-rw-r--r--manual/html_node/gnutls_005ferror_005fto_005falert.html13
-rw-r--r--manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fext_005fget_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fext_005fregister.html13
-rw-r--r--manual/html_node/gnutls_005fext_005fset_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005ffips140_005fmode_005fenabled.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005fmutex.html13
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005frandom.html13
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html13
-rw-r--r--manual/html_node/gnutls_005fhash.html13
-rw-r--r--manual/html_node/gnutls_005fhash_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fhash_005ffast.html13
-rw-r--r--manual/html_node/gnutls_005fhash_005fget_005flen.html13
-rw-r--r--manual/html_node/gnutls_005fhash_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fhash_005foutput.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fallowed.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fenable.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fping.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fpong.html13
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html13
-rw-r--r--manual/html_node/gnutls_005fhex2bin.html13
-rw-r--r--manual/html_node/gnutls_005fhex_005fdecode.html13
-rw-r--r--manual/html_node/gnutls_005fhex_005fdecode2.html13
-rw-r--r--manual/html_node/gnutls_005fhex_005fencode.html13
-rw-r--r--manual/html_node/gnutls_005fhex_005fencode2.html13
-rw-r--r--manual/html_node/gnutls_005fhmac.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005ffast.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005fget_005flen.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005foutput.html13
-rw-r--r--manual/html_node/gnutls_005fhmac_005fset_005fnonce.html13
-rw-r--r--manual/html_node/gnutls_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005fkx_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fkx_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fkx_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fkx_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fload_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005falgorithm_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005fmac_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fmemcmp.html13
-rw-r--r--manual/html_node/gnutls_005fmemset.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005finit.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder_005fraw_005fid.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005finit.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html13
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html13
-rw-r--r--manual/html_node/gnutls_005foid_005fto_005fdigest.html13
-rw-r--r--manual/html_node/gnutls_005foid_005fto_005fecc_005fcurve.html13
-rw-r--r--manual/html_node/gnutls_005foid_005fto_005fpk.html13
-rw-r--r--manual/html_node/gnutls_005foid_005fto_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005femail.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname2.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html13
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpacket_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpacket_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fexport_005fopenpgp.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fexport_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fx509_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html13
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fdecode2.html13
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fencode.html13
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fencode2.html13
-rw-r--r--manual/html_node/gnutls_005fperror.html13
-rw-r--r--manual/html_node/gnutls_005fpin_005fflag_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpk_005fto_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fattached_005fextension.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcrt_005fis_005fknown.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fflags_005fget_005fstr.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fexts.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl3.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fcpy.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate3.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005freinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fenc_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fprivkey.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fmac_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fadd_005fattr.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fattrs_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fattr.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw2.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fembedded_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fsign_005fflags.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fsignature_005finfo_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fverify_005fdirect.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs8_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs_005fschema_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fpkcs_005fschema_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fprf.html13
-rw-r--r--manual/html_node/gnutls_005fprf_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprf_005frfc5705.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcipher_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcompression_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fkx_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fmac_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fset_005fdirect.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fsign_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpriority_005fstring_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005fopenpgp.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005fpkcs11.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fexport_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fgenerate2.html156
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fget_005fseed.html156
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fget_005ftype.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fext.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fext3.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fset_005fflags.html156
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fverify_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fverify_005fseed.html156
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fprotocol_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fx962.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html13
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005frandom_005fart.html13
-rw-r--r--manual/html_node/gnutls_005frange_005fsplit.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fcheck_005fpending.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fcork.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fdiscard_005fqueued.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fdirection.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fstate.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005foverhead_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005frecv.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005frecv_005fpacket.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005frecv_005fseq.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fsend.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fsend_005frange.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005fstate.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005ftimeout.html13
-rw-r--r--manual/html_node/gnutls_005frecord_005funcork.html13
-rw-r--r--manual/html_node/gnutls_005fregister_005fcustom_005furl.html13
-rw-r--r--manual/html_node/gnutls_005frehandshake.html13
-rw-r--r--manual/html_node/gnutls_005frnd.html13
-rw-r--r--manual/html_node/gnutls_005frnd_005flevel_005ft.html13
-rw-r--r--manual/html_node/gnutls_005frnd_005frefresh.html13
-rw-r--r--manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fsec_005fparam_005fto_005fsymmetric_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fserver_005fname_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fserver_005fname_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fetm_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fext_005fmaster_005fsecret_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fforce_005fvalid.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdesc.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fflags.html156
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fid2.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fmaster_005fsecret.html156
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005frandom.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fverify_005fcert_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fis_005fresumed.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fresumption_005frequested.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fpremaster.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert2.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fverify_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html13
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005fset_005fdefault_005fpriority.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005fis_005fsecure.html13
-rw-r--r--manual/html_node/gnutls_005fsign_005flist.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fdecode2.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fencode2.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fserver_005ffake_005fsalt_005fseed.html13
-rw-r--r--manual/html_node/gnutls_005fsrp_005fverifier.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fmki.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fmki.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html13
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html13
-rw-r--r--manual/html_node/gnutls_005fstore_005fcommitment.html13
-rw-r--r--manual/html_node/gnutls_005fstore_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fstrerror.html13
-rw-r--r--manual/html_node/gnutls_005fstrerror_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fsubject_005falt_005fnames_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fsubject_005falt_005fnames_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fsubject_005falt_005fnames_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fsubject_005falt_005fnames_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fsupplemental_005fget_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fsupplemental_005frecv.html13
-rw-r--r--manual/html_node/gnutls_005fsupplemental_005fregister.html13
-rw-r--r--manual/html_node/gnutls_005fsupplemental_005fsend.html13
-rw-r--r--manual/html_node/gnutls_005fsystem_005fkey_005fadd_005fx509.html13
-rw-r--r--manual/html_node/gnutls_005fsystem_005fkey_005fdelete.html13
-rw-r--r--manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fget_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fsystem_005frecv_005ftimeout.html13
-rw-r--r--manual/html_node/gnutls_005ftdb_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005ftdb_005finit.html13
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html13
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html13
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html13
-rw-r--r--manual/html_node/gnutls_005ftpm_005fget_005fregistered.html13
-rw-r--r--manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html13
-rw-r--r--manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html13
-rw-r--r--manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fint.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fint2.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fptr2.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005ferrno.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fint.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fint2.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fptr.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fptr2.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005furl_005fis_005fsupported.html13
-rw-r--r--manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faia_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faia_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faia_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faia_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005fget_005fcert_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005fget_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005fset_005fcert_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005faki_005fset_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005foid.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fcrt_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005foid.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005foid.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005femail.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fequals.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fequals2.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fname_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005foid.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005foid.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport_005furl.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fname_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fsign.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fverify.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fget_005fstr.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005faia.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fcrl_005fdist_005fpoints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fpurposes.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fname_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fpolicies.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fproxy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005falt_005fnames.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005faia.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fauthority_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fbasic_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fcrl_005fdist_005fpoints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fpurposes.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fusage.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fname_005fconstraints.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fpolicies.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fprivate_005fkey_005fusage_005fperiod.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fproxy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005falt_005fnames.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fext_005fprint.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fexcluded.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fpermitted.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fexcluded.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fpermitted.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fname_005fconstraints_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fothername_005fto_005fvirtual.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicies_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicies_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicies_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicies_005fset.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate2.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fseed.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fflags.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fseed.html156
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fdn.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fsubject_005fkey_005fid.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fdeinit.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fget_005fca.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt2.html13
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html13
-rw-r--r--manual/html_node/index.html58
-rw-r--r--manual/html_node/ocsptool-Examples.html13
-rw-r--r--manual/html_node/ocsptool-Invocation.html13
-rw-r--r--manual/html_node/ocsptool-See-Also.html13
-rw-r--r--manual/html_node/ocsptool-ask.html13
-rw-r--r--manual/html_node/ocsptool-debug.html13
-rw-r--r--manual/html_node/ocsptool-exit-status.html13
-rw-r--r--manual/html_node/ocsptool-usage.html13
-rw-r--r--manual/html_node/p11tool-Examples.html13
-rw-r--r--manual/html_node/p11tool-Invocation.html33
-rw-r--r--manual/html_node/p11tool-See-Also.html13
-rw-r--r--manual/html_node/p11tool-admin_002dlogin.html13
-rw-r--r--manual/html_node/p11tool-batch.html13
-rw-r--r--manual/html_node/p11tool-ca.html13
-rw-r--r--manual/html_node/p11tool-curve.html13
-rw-r--r--manual/html_node/p11tool-debug.html13
-rw-r--r--manual/html_node/p11tool-exit-status.html13
-rw-r--r--manual/html_node/p11tool-export_002dchain.html13
-rw-r--r--manual/html_node/p11tool-export_002dpubkey.html13
-rw-r--r--manual/html_node/p11tool-generate_002ddsa.html13
-rw-r--r--manual/html_node/p11tool-generate_002decc.html13
-rw-r--r--manual/html_node/p11tool-generate_002drandom.html13
-rw-r--r--manual/html_node/p11tool-generate_002drsa.html13
-rw-r--r--manual/html_node/p11tool-id.html13
-rw-r--r--manual/html_node/p11tool-inder.html13
-rw-r--r--manual/html_node/p11tool-inraw.html13
-rw-r--r--manual/html_node/p11tool-keygen_002drelated_002doptions.html13
-rw-r--r--manual/html_node/p11tool-list_002dall_002dprivkeys.html13
-rw-r--r--manual/html_node/p11tool-list_002dkeys.html13
-rw-r--r--manual/html_node/p11tool-list_002dprivkeys.html13
-rw-r--r--manual/html_node/p11tool-list_002dtoken_002durls.html13
-rw-r--r--manual/html_node/p11tool-mark_002dca.html13
-rw-r--r--manual/html_node/p11tool-mark_002ddecrypt.html13
-rw-r--r--manual/html_node/p11tool-mark_002dprivate.html13
-rw-r--r--manual/html_node/p11tool-mark_002dsign.html13
-rw-r--r--manual/html_node/p11tool-mark_002dtrusted.html13
-rw-r--r--manual/html_node/p11tool-mark_002dwrap.html13
-rw-r--r--manual/html_node/p11tool-object_002dlist_002drelated_002doptions.html13
-rw-r--r--manual/html_node/p11tool-other_002doptions.html13
-rw-r--r--manual/html_node/p11tool-outder.html13
-rw-r--r--manual/html_node/p11tool-outraw.html13
-rw-r--r--manual/html_node/p11tool-private.html13
-rw-r--r--manual/html_node/p11tool-provider.html13
-rw-r--r--manual/html_node/p11tool-sec_002dparam.html13
-rw-r--r--manual/html_node/p11tool-secret_002dkey.html13
-rw-r--r--manual/html_node/p11tool-set_002did.html13
-rw-r--r--manual/html_node/p11tool-set_002dlabel.html13
-rw-r--r--manual/html_node/p11tool-set_002dpin.html13
-rw-r--r--manual/html_node/p11tool-set_002dso_002dpin.html13
-rw-r--r--manual/html_node/p11tool-so_002dlogin.html13
-rw-r--r--manual/html_node/p11tool-test_002dsign.html13
-rw-r--r--manual/html_node/p11tool-token_002drelated_002doptions.html13
-rw-r--r--manual/html_node/p11tool-trusted.html13
-rw-r--r--manual/html_node/p11tool-usage.html13
-rw-r--r--manual/html_node/p11tool-write.html13
-rw-r--r--manual/html_node/p11tool-write_002dobject_002drelated_002doptions.html13
-rw-r--r--manual/html_node/psktool-Examples.html13
-rw-r--r--manual/html_node/psktool-Invocation.html13
-rw-r--r--manual/html_node/psktool-See-Also.html13
-rw-r--r--manual/html_node/psktool-debug.html13
-rw-r--r--manual/html_node/psktool-exit-status.html13
-rw-r--r--manual/html_node/psktool-usage.html13
-rw-r--r--manual/html_node/resume.html13
-rw-r--r--manual/html_node/serverind.html13
-rw-r--r--manual/html_node/srptool-Examples.html13
-rw-r--r--manual/html_node/srptool-Invocation.html13
-rw-r--r--manual/html_node/srptool-See-Also.html13
-rw-r--r--manual/html_node/srptool-create_002dconf.html13
-rw-r--r--manual/html_node/srptool-debug.html13
-rw-r--r--manual/html_node/srptool-exit-status.html13
-rw-r--r--manual/html_node/srptool-passwd_002dconf.html13
-rw-r--r--manual/html_node/srptool-usage.html13
-rw-r--r--manual/html_node/srptool-verify.html13
-rw-r--r--manual/html_node/tab_003aalerts.html13
-rw-r--r--manual/html_node/tab_003aciphers.html13
-rw-r--r--manual/html_node/tab_003acrl.html13
-rw-r--r--manual/html_node/tab_003aenvironment.html13
-rw-r--r--manual/html_node/tab_003akey_002dexchange.html13
-rw-r--r--manual/html_node/tab_003akey_002dexchange_002dcred.html13
-rw-r--r--manual/html_node/tab_003akey_002dsizes.html13
-rw-r--r--manual/html_node/tab_003amacs.html13
-rw-r--r--manual/html_node/tab_003aocsp_002dresponse.html13
-rw-r--r--manual/html_node/tab_003aopenpgp_002dcertificate.html13
-rw-r--r--manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html13
-rw-r--r--manual/html_node/tab_003aprio_002dalgorithms.html13
-rw-r--r--manual/html_node/tab_003aprio_002dkeywords.html13
-rw-r--r--manual/html_node/tab_003aprio_002dspecial1.html13
-rw-r--r--manual/html_node/tab_003aprio_002dspecial2.html13
-rw-r--r--manual/html_node/tab_003apurposes.html13
-rw-r--r--manual/html_node/tab_003ax509.html13
-rw-r--r--manual/html_node/tab_003ax509_002dext.html13
-rw-r--r--manual/html_node/tpmtool-Examples.html13
-rw-r--r--manual/html_node/tpmtool-Invocation.html13
-rw-r--r--manual/html_node/tpmtool-See-Also.html13
-rw-r--r--manual/html_node/tpmtool-debug.html13
-rw-r--r--manual/html_node/tpmtool-exit-status.html13
-rw-r--r--manual/html_node/tpmtool-generate_002drsa.html13
-rw-r--r--manual/html_node/tpmtool-inder.html13
-rw-r--r--manual/html_node/tpmtool-outder.html13
-rw-r--r--manual/html_node/tpmtool-sec_002dparam.html13
-rw-r--r--manual/html_node/tpmtool-system.html13
-rw-r--r--manual/html_node/tpmtool-test_002dsign.html13
-rw-r--r--manual/html_node/tpmtool-usage.html13
-rw-r--r--manual/html_node/tpmtool-user.html13
-rw-r--r--reference/api-index-full.html318
-rw-r--r--reference/gnutls-abstract.html382
-rw-r--r--reference/gnutls-crypto.html325
-rw-r--r--reference/gnutls-dtls.html64
-rw-r--r--reference/gnutls-gnutls.html3228
-rw-r--r--reference/gnutls-ocsp.html240
-rw-r--r--reference/gnutls-openpgp.html470
-rw-r--r--reference/gnutls-pkcs11.html238
-rw-r--r--reference/gnutls-pkcs12.html152
-rw-r--r--reference/gnutls-tpm.html114
-rw-r--r--reference/gnutls-x509.html1432
-rw-r--r--reference/index.html8
-rw-r--r--reference/intro.html6
1614 files changed, 19933 insertions, 16321 deletions
diff --git a/manual/gnutls-guile.html b/manual/gnutls-guile.html
index 26e6be1306..bc5225438a 100644
--- a/manual/gnutls-guile.html
+++ b/manual/gnutls-guile.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11</title>
+<title>GnuTLS-Guile 3.5.0</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11">
+<meta name="description" content="GnuTLS-Guile 3.5.0">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -46,9 +46,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -153,7 +152,7 @@ dl {
</head>
<body lang="en">
-<h1 class="settitle" align="center">GnuTLS-Guile 3.4.11</h1>
+<h1 class="settitle" align="center">GnuTLS-Guile 3.5.0</h1>
@@ -199,10 +198,10 @@ Next: <a href="#Preface" accesskey="n" rel="next">Preface</a>, Up: <a href="dir.
<a name="GnuTLS_002dGuile"></a>
<h1 class="top">GnuTLS-Guile</h1>
-<p>This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<p>This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
</p>
-<p>Copyright &copy; 2001-2012, 2014 Free Software Foundation, Inc.
+<p>Copyright &copy; 2001-2012, 2014, 2016 Free Software Foundation, Inc.
</p>
<blockquote>
<p>Permission is granted to copy, distribute and/or modify this document
@@ -226,6 +225,7 @@ Documentation License&rdquo;.
<tr><td align="left" valign="top">&bull; <a href="#Guile-Reference" accesskey="5">Guile Reference</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">The Scheme GnuTLS programming interface.
</td></tr>
<tr><th colspan="3" align="left" valign="top"><pre class="menu-comment">
+
</pre></th></tr><tr><td align="left" valign="top">&bull; <a href="#Copying-Information" accesskey="6">Copying Information</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">You can copy and modify this manual.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="#Procedure-Index" accesskey="7">Procedure Index</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
@@ -261,8 +261,8 @@ Next: <a href="#Guile-API-Conventions" accesskey="n" rel="next">Guile API Conven
<a name="Guile-Preparations-1"></a>
<h2 class="chapter">2 Guile Preparations</h2>
-<p>The GnuTLS Guile bindings are available for both the 1.8 and 2.0 stable
-series of Guile.
+<p>The GnuTLS Guile bindings are available for Guile&rsquo;s 2.0 stable series,
+as well as the forthcoming 2.2 series and the legacy 1.8 series.
</p>
<p>By default they are installed under the GnuTLS installation directory,
typically <samp>/usr/local/share/guile/site/</samp>). Normally Guile
@@ -271,9 +271,9 @@ something like this:
</p>
<div class="example">
<pre class="example">$ guile
-guile&gt; (use-modules (gnutls))
-&lt;unnamed port&gt;: no code for module (gnutls)
-guile&gt;
+&hellip;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+ERROR: no code for module (gnutls)
</pre></div>
<p>There are two ways to solve this. The first is to make sure that when
@@ -310,8 +310,8 @@ Either use the <code>GUILE_LOAD_PATH</code> environment variable as follows:
</p>
<div class="example">
<pre class="example">$ GUILE_LOAD_PATH=&quot;/usr/local/share/guile/site:$GUILE_LOAD_PATH&quot; guile
-guile&gt; (use-modules (gnutls))
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt;
</pre></div>
<p>Alternatively, you can modify Guile&rsquo;s <code>%load-path</code> variable
@@ -319,11 +319,11 @@ guile&gt;
Reference Manual</cite>).
</p>
<p>At this point, you might get an error regarding
-<samp>libguile-gnutls-v-0</samp> similar to:
+<samp>guile-gnutls-v-2</samp> similar to:
</p>
<div class="example">
-<pre class="example">gnutls.scm:361:1: In procedure dynamic-link in expression (load-extension &quot;libguile-gnutls-v-0&quot; &quot;scm_init_gnutls&quot;):
-gnutls.scm:361:1: file: &quot;libguile-gnutls-v-0&quot;, message: &quot;libguile-gnutls-v-0.so: cannot open shared object file: No such file or directory&quot;
+<pre class="example">gnutls.scm:361:1: In procedure dynamic-link in expression (load-extension &quot;guile-gnutls-v-2&quot; &quot;scm_init_gnutls&quot;):
+gnutls.scm:361:1: file: &quot;guile-gnutls-v-2&quot;, message: &quot;guile-gnutls-v-2.so: cannot open shared object file: No such file or directory&quot;
</pre></div>
<p>In this case, you will need to modify the run-time linker path, for
@@ -331,8 +331,8 @@ example as follows:
</p>
<div class="example">
<pre class="example">$ LD_LIBRARY_PATH=/usr/local/lib GUILE_LOAD_PATH=/usr/local/share/guile/site guile
-guile&gt; (use-modules (gnutls))
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt;
</pre></div>
<p>To check that you got the intended GnuTLS library version, you may
@@ -340,10 +340,10 @@ print the version number of the loaded library as follows:
</p>
<div class="example">
<pre class="example">$ guile
-guile&gt; (use-modules (gnutls))
-guile&gt; (gnutls-version)
-&quot;3.4.11&quot;
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt; (gnutls-version)
+&quot;3.5.0&quot;
+scheme@(guile-user)&gt;
</pre></div>
@@ -492,13 +492,13 @@ Next: <a href="#Input-and-Output" accesskey="n" rel="next">Input and Output</a>,
<p>Many procedures operate on binary data. For instance,
<code>pkcs3-import-dh-parameters</code> expects binary data as input.
</p>
+<a name="index-bytevectors"></a>
<a name="index-SRFI_002d4"></a>
<a name="index-homogeneous-vector"></a>
-
-<p>Binary data is represented on the Scheme side using SRFI-4 homogeneous
-vectors (see <a href="http://www.gnu.org/software/guile/manual/guile.html#SRFI_002d4">SRFI-4</a> in <cite>The GNU Guile Reference Manual</cite>).
-Although any type of homogeneous vector may be used, <code>u8vector</code>s
-(i.e., vectors of bytes) are highly recommended.
+<p>Binary data is represented on the Scheme side using bytevectors
+(see <a href="http://www.gnu.org/software/guile/manual/guile.html#Bytevectors">Bytevectors</a> in <cite>The GNU Guile Reference Manual</cite>).
+Homogeneous vectors such as SRFI-4 <code>u8vector</code>s can also be
+used<a name="DOCF1" href="#FOOT1"><sup>1</sup></a>.
</p>
<p>As an example, generating and then exporting Diffie-Hellman parameters
in the PEM format can be done as follows:
@@ -567,25 +567,35 @@ Manual</cite>). This would work as follows:
;;
;; Initialize the various parameters of SESSION, set up
- ;; a network connection, etc...
+ ;; a network connection, etc.
;;
(let ((i/o (session-record-port session)))
- (write &quot;Hello peer!&quot; i/o)
+ (display &quot;Hello peer!&quot; i/o)
(let ((greetings (read i/o)))
- ;; ...
+ ;; &hellip;
(bye session close-request/rdwr))))
</pre></div>
+<a name="index-buffering"></a>
+<p>Note that each write to the session record port leads to the
+transmission of an encrypted TLS &ldquo;Application Data&rdquo; packet. In the
+above example, we create an Application Data packet for the 11 bytes for
+the string that we write. This is not efficient both in terms of CPU
+usage and bandwidth (each packet adds at least 5 bytes of overhead and
+can lead to one <code>write</code> system call), so we recommend that
+applications do their own buffering.
+</p>
<a name="index-record_002dsend"></a>
<a name="index-record_002dreceive_0021"></a>
<p>A lower-level I/O API is provided by <code>record-send</code> and
-<code>record-receive!</code> which take an SRFI-4 vector to represent the
-data sent or received. While it might improve performance, it is much
-less convenient than the above and should rarely be needed.
+<code>record-receive!</code> which take a bytevector (or a SRFI-4 vector) to
+represent the data sent or received. While it might improve
+performance, it is much less convenient than the session record port and
+should rarely be needed.
</p>
<hr>
@@ -2256,7 +2266,9 @@ Previous: <a href="#Procedure-Index" accesskey="p" rel="prev">Procedure Index</a
<a name="Concept-Index-1"></a>
<h2 class="unnumbered">Concept Index</h2>
-<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
+<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-B"><b>B</b></a>
+ &nbsp;
+<a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
&nbsp;
<a class="summary-letter" href="#Concept-Index_cp_letter-E"><b>E</b></a>
&nbsp;
@@ -2272,6 +2284,10 @@ Previous: <a href="#Procedure-Index" accesskey="p" rel="prev">Procedure Index</a
<table class="index-cp" border="0">
<tr><td></td><th align="left">Index Entry</th><td>&nbsp;</td><th align="left"> Section</th></tr>
<tr><td colspan="4"> <hr></td></tr>
+<tr><th><a name="Concept-Index_cp_letter-B">B</a></th><td></td><td></td></tr>
+<tr><td></td><td valign="top"><a href="#index-buffering">buffering</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Input-and-Output">Input and Output</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-bytevectors">bytevectors</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Representation-of-Binary-Data">Representation of Binary Data</a></td></tr>
+<tr><td colspan="4"> <hr></td></tr>
<tr><th><a name="Concept-Index_cp_letter-C">C</a></th><td></td><td></td></tr>
<tr><td></td><td valign="top"><a href="#index-constant">constant</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Enumerates-and-Constants">Enumerates and Constants</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
@@ -2293,7 +2309,9 @@ Previous: <a href="#Procedure-Index" accesskey="p" rel="prev">Procedure Index</a
<tr><td></td><td valign="top"><a href="#index-SRFI_002d4">SRFI-4</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Representation-of-Binary-Data">Representation of Binary Data</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
</table>
-<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
+<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-B"><b>B</b></a>
+ &nbsp;
+<a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
&nbsp;
<a class="summary-letter" href="#Concept-Index_cp_letter-E"><b>E</b></a>
&nbsp;
@@ -2307,6 +2325,14 @@ Previous: <a href="#Procedure-Index" accesskey="p" rel="prev">Procedure Index</a
&nbsp;
</td></tr></table>
+<div class="footnote">
+<hr>
+<h4 class="footnotes-heading">Footnotes</h4>
+
+<h3><a name="FOOT1" href="#DOCF1">(1)</a></h3>
+<p>Historically, SRFI-4 <code>u8vector</code>s are the closest
+thing to bytevectors that Guile 1.8 and earlier supported.</p>
+</div>
<hr>
diff --git a/manual/gnutls-guile.pdf b/manual/gnutls-guile.pdf
index 406e6adb6e..bc13fd60da 100644
--- a/manual/gnutls-guile.pdf
+++ b/manual/gnutls-guile.pdf
Binary files differ
diff --git a/manual/gnutls-guile/Anonymous-Authentication-Guile-Example.html b/manual/gnutls-guile/Anonymous-Authentication-Guile-Example.html
index aa2356d939..d96e1afaa6 100644
--- a/manual/gnutls-guile/Anonymous-Authentication-Guile-Example.html
+++ b/manual/gnutls-guile/Anonymous-Authentication-Guile-Example.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Anonymous Authentication Guile Example</title>
+<title>GnuTLS-Guile 3.5.0: Anonymous Authentication Guile Example</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Anonymous Authentication Guile Example">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Anonymous Authentication Guile Example">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Anonymous Authentication Guile Example">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Anonymous Authentication Guile Example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Concept-Index.html b/manual/gnutls-guile/Concept-Index.html
index 2640d230fb..4cdc4fd523 100644
--- a/manual/gnutls-guile/Concept-Index.html
+++ b/manual/gnutls-guile/Concept-Index.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Concept Index</title>
+<title>GnuTLS-Guile 3.5.0: Concept Index</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Concept Index">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Concept Index">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Concept Index">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Concept Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -47,9 +47,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,9 @@ Previous: <a href="Procedure-Index.html#Procedure-Index" accesskey="p" rel="prev
<a name="Concept-Index-1"></a>
<h2 class="unnumbered">Concept Index</h2>
-<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
+<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-B"><b>B</b></a>
+ &nbsp;
+<a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
&nbsp;
<a class="summary-letter" href="#Concept-Index_cp_letter-E"><b>E</b></a>
&nbsp;
@@ -179,6 +180,10 @@ Previous: <a href="Procedure-Index.html#Procedure-Index" accesskey="p" rel="prev
<table class="index-cp" border="0">
<tr><td></td><th align="left">Index Entry</th><td>&nbsp;</td><th align="left"> Section</th></tr>
<tr><td colspan="4"> <hr></td></tr>
+<tr><th><a name="Concept-Index_cp_letter-B">B</a></th><td></td><td></td></tr>
+<tr><td></td><td valign="top"><a href="Input-and-Output.html#index-buffering">buffering</a>:</td><td>&nbsp;</td><td valign="top"><a href="Input-and-Output.html#Input-and-Output">Input and Output</a></td></tr>
+<tr><td></td><td valign="top"><a href="Representation-of-Binary-Data.html#index-bytevectors">bytevectors</a>:</td><td>&nbsp;</td><td valign="top"><a href="Representation-of-Binary-Data.html#Representation-of-Binary-Data">Representation of Binary Data</a></td></tr>
+<tr><td colspan="4"> <hr></td></tr>
<tr><th><a name="Concept-Index_cp_letter-C">C</a></th><td></td><td></td></tr>
<tr><td></td><td valign="top"><a href="Enumerates-and-Constants.html#index-constant">constant</a>:</td><td>&nbsp;</td><td valign="top"><a href="Enumerates-and-Constants.html#Enumerates-and-Constants">Enumerates and Constants</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
@@ -200,7 +205,9 @@ Previous: <a href="Procedure-Index.html#Procedure-Index" accesskey="p" rel="prev
<tr><td></td><td valign="top"><a href="Representation-of-Binary-Data.html#index-SRFI_002d4">SRFI-4</a>:</td><td>&nbsp;</td><td valign="top"><a href="Representation-of-Binary-Data.html#Representation-of-Binary-Data">Representation of Binary Data</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
</table>
-<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
+<table><tr><th valign="top">Jump to: &nbsp; </th><td><a class="summary-letter" href="#Concept-Index_cp_letter-B"><b>B</b></a>
+ &nbsp;
+<a class="summary-letter" href="#Concept-Index_cp_letter-C"><b>C</b></a>
&nbsp;
<a class="summary-letter" href="#Concept-Index_cp_letter-E"><b>E</b></a>
&nbsp;
diff --git a/manual/gnutls-guile/Copying-Information.html b/manual/gnutls-guile/Copying-Information.html
index 589de52234..7e695886b9 100644
--- a/manual/gnutls-guile/Copying-Information.html
+++ b/manual/gnutls-guile/Copying-Information.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Copying Information</title>
+<title>GnuTLS-Guile 3.5.0: Copying Information</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Copying Information">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Copying Information">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Copying Information">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Copying Information">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Enumerates-and-Constants.html b/manual/gnutls-guile/Enumerates-and-Constants.html
index 00729b906f..1775d7e7eb 100644
--- a/manual/gnutls-guile/Enumerates-and-Constants.html
+++ b/manual/gnutls-guile/Enumerates-and-Constants.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Enumerates and Constants</title>
+<title>GnuTLS-Guile 3.5.0: Enumerates and Constants</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Enumerates and Constants">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Enumerates and Constants">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Enumerates and Constants">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Enumerates and Constants">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Exception-Handling.html b/manual/gnutls-guile/Exception-Handling.html
index 4f7a35e41f..96e3b07e6f 100644
--- a/manual/gnutls-guile/Exception-Handling.html
+++ b/manual/gnutls-guile/Exception-Handling.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Exception Handling</title>
+<title>GnuTLS-Guile 3.5.0: Exception Handling</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Exception Handling">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Exception Handling">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Exception Handling">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Exception Handling">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Guile-API-Conventions.html b/manual/gnutls-guile/Guile-API-Conventions.html
index b0f1c17508..a2391691c2 100644
--- a/manual/gnutls-guile/Guile-API-Conventions.html
+++ b/manual/gnutls-guile/Guile-API-Conventions.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Guile API Conventions</title>
+<title>GnuTLS-Guile 3.5.0: Guile API Conventions</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Guile API Conventions">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Guile API Conventions">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Guile API Conventions">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Guile API Conventions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Guile-Examples.html b/manual/gnutls-guile/Guile-Examples.html
index 42665e8847..8fc863a4f9 100644
--- a/manual/gnutls-guile/Guile-Examples.html
+++ b/manual/gnutls-guile/Guile-Examples.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Guile Examples</title>
+<title>GnuTLS-Guile 3.5.0: Guile Examples</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Guile Examples">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Guile Examples">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Guile Examples">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Guile Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Guile-Preparations.html b/manual/gnutls-guile/Guile-Preparations.html
index 2d0c426dfa..73b166fc02 100644
--- a/manual/gnutls-guile/Guile-Preparations.html
+++ b/manual/gnutls-guile/Guile-Preparations.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Guile Preparations</title>
+<title>GnuTLS-Guile 3.5.0: Guile Preparations</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Guile Preparations">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Guile Preparations">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Guile Preparations">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Guile Preparations">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -164,8 +163,8 @@ Next: <a href="Guile-API-Conventions.html#Guile-API-Conventions" accesskey="n" r
<a name="Guile-Preparations-1"></a>
<h2 class="chapter">2 Guile Preparations</h2>
-<p>The GnuTLS Guile bindings are available for both the 1.8 and 2.0 stable
-series of Guile.
+<p>The GnuTLS Guile bindings are available for Guile&rsquo;s 2.0 stable series,
+as well as the forthcoming 2.2 series and the legacy 1.8 series.
</p>
<p>By default they are installed under the GnuTLS installation directory,
typically <samp>/usr/local/share/guile/site/</samp>). Normally Guile
@@ -174,9 +173,9 @@ something like this:
</p>
<div class="example">
<pre class="example">$ guile
-guile&gt; (use-modules (gnutls))
-&lt;unnamed port&gt;: no code for module (gnutls)
-guile&gt;
+&hellip;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+ERROR: no code for module (gnutls)
</pre></div>
<p>There are two ways to solve this. The first is to make sure that when
@@ -213,8 +212,8 @@ Either use the <code>GUILE_LOAD_PATH</code> environment variable as follows:
</p>
<div class="example">
<pre class="example">$ GUILE_LOAD_PATH=&quot;/usr/local/share/guile/site:$GUILE_LOAD_PATH&quot; guile
-guile&gt; (use-modules (gnutls))
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt;
</pre></div>
<p>Alternatively, you can modify Guile&rsquo;s <code>%load-path</code> variable
@@ -222,11 +221,11 @@ guile&gt;
Reference Manual</cite>).
</p>
<p>At this point, you might get an error regarding
-<samp>libguile-gnutls-v-0</samp> similar to:
+<samp>guile-gnutls-v-2</samp> similar to:
</p>
<div class="example">
-<pre class="example">gnutls.scm:361:1: In procedure dynamic-link in expression (load-extension &quot;libguile-gnutls-v-0&quot; &quot;scm_init_gnutls&quot;):
-gnutls.scm:361:1: file: &quot;libguile-gnutls-v-0&quot;, message: &quot;libguile-gnutls-v-0.so: cannot open shared object file: No such file or directory&quot;
+<pre class="example">gnutls.scm:361:1: In procedure dynamic-link in expression (load-extension &quot;guile-gnutls-v-2&quot; &quot;scm_init_gnutls&quot;):
+gnutls.scm:361:1: file: &quot;guile-gnutls-v-2&quot;, message: &quot;guile-gnutls-v-2.so: cannot open shared object file: No such file or directory&quot;
</pre></div>
<p>In this case, you will need to modify the run-time linker path, for
@@ -234,8 +233,8 @@ example as follows:
</p>
<div class="example">
<pre class="example">$ LD_LIBRARY_PATH=/usr/local/lib GUILE_LOAD_PATH=/usr/local/share/guile/site guile
-guile&gt; (use-modules (gnutls))
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt;
</pre></div>
<p>To check that you got the intended GnuTLS library version, you may
@@ -243,10 +242,10 @@ print the version number of the loaded library as follows:
</p>
<div class="example">
<pre class="example">$ guile
-guile&gt; (use-modules (gnutls))
-guile&gt; (gnutls-version)
-&quot;3.4.11&quot;
-guile&gt;
+scheme@(guile-user)&gt; (use-modules (gnutls))
+scheme@(guile-user)&gt; (gnutls-version)
+&quot;3.5.0&quot;
+scheme@(guile-user)&gt;
</pre></div>
diff --git a/manual/gnutls-guile/Guile-Reference.html b/manual/gnutls-guile/Guile-Reference.html
index 6f27a3d5b8..aff8afa7a3 100644
--- a/manual/gnutls-guile/Guile-Reference.html
+++ b/manual/gnutls-guile/Guile-Reference.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Guile Reference</title>
+<title>GnuTLS-Guile 3.5.0: Guile Reference</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Guile Reference">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Guile Reference">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Guile Reference">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Guile Reference">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Importing-OpenPGP-Keys-Guile-Example.html b/manual/gnutls-guile/Importing-OpenPGP-Keys-Guile-Example.html
index a643e1558f..488b4f6321 100644
--- a/manual/gnutls-guile/Importing-OpenPGP-Keys-Guile-Example.html
+++ b/manual/gnutls-guile/Importing-OpenPGP-Keys-Guile-Example.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Importing OpenPGP Keys Guile Example</title>
+<title>GnuTLS-Guile 3.5.0: Importing OpenPGP Keys Guile Example</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Importing OpenPGP Keys Guile Example">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Importing OpenPGP Keys Guile Example">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Importing OpenPGP Keys Guile Example">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Importing OpenPGP Keys Guile Example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Input-and-Output.html b/manual/gnutls-guile/Input-and-Output.html
index f6a1f2b54c..028cb93997 100644
--- a/manual/gnutls-guile/Input-and-Output.html
+++ b/manual/gnutls-guile/Input-and-Output.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Input and Output</title>
+<title>GnuTLS-Guile 3.5.0: Input and Output</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Input and Output">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Input and Output">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Input and Output">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Input and Output">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -203,27 +202,42 @@ Manual</cite>). This would work as follows:
;;
;; Initialize the various parameters of SESSION, set up
- ;; a network connection, etc...
+ ;; a network connection, etc.
;;
(let ((i/o (session-record-port session)))
- (write &quot;Hello peer!&quot; i/o)
+ (display &quot;Hello peer!&quot; i/o)
(let ((greetings (read i/o)))
- ;; ...
+ ;; &hellip;
(bye session close-request/rdwr))))
</pre></div>
+<a name="index-buffering"></a>
+<p>Note that each write to the session record port leads to the
+transmission of an encrypted TLS &ldquo;Application Data&rdquo; packet. In the
+above example, we create an Application Data packet for the 11 bytes for
+the string that we write. This is not efficient both in terms of CPU
+usage and bandwidth (each packet adds at least 5 bytes of overhead and
+can lead to one <code>write</code> system call), so we recommend that
+applications do their own buffering.
+</p>
<a name="index-record_002dsend"></a>
<a name="index-record_002dreceive_0021"></a>
<p>A lower-level I/O API is provided by <code>record-send</code> and
-<code>record-receive!</code> which take an SRFI-4 vector to represent the
-data sent or received. While it might improve performance, it is much
-less convenient than the above and should rarely be needed.
+<code>record-receive!</code> which take a bytevector (or a SRFI-4 vector) to
+represent the data sent or received. While it might improve
+performance, it is much less convenient than the session record port and
+should rarely be needed.
</p>
+<hr>
+<div class="header">
+<p>
+Next: <a href="Exception-Handling.html#Exception-Handling" accesskey="n" rel="next">Exception Handling</a>, Previous: <a href="Representation-of-Binary-Data.html#Representation-of-Binary-Data" accesskey="p" rel="prev">Representation of Binary Data</a>, Up: <a href="Guile-API-Conventions.html#Guile-API-Conventions" accesskey="u" rel="up">Guile API Conventions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Procedure-Index.html#Procedure-Index" title="Index" rel="index">Index</a>]</p>
+</div>
diff --git a/manual/gnutls-guile/OpenPGP-Authentication-Guile-Example.html b/manual/gnutls-guile/OpenPGP-Authentication-Guile-Example.html
index 814b8290a9..e7b685496d 100644
--- a/manual/gnutls-guile/OpenPGP-Authentication-Guile-Example.html
+++ b/manual/gnutls-guile/OpenPGP-Authentication-Guile-Example.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: OpenPGP Authentication Guile Example</title>
+<title>GnuTLS-Guile 3.5.0: OpenPGP Authentication Guile Example</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: OpenPGP Authentication Guile Example">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: OpenPGP Authentication Guile Example">
+<meta name="description" content="GnuTLS-Guile 3.5.0: OpenPGP Authentication Guile Example">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: OpenPGP Authentication Guile Example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Preface.html b/manual/gnutls-guile/Preface.html
index 6803ad086a..795ba10399 100644
--- a/manual/gnutls-guile/Preface.html
+++ b/manual/gnutls-guile/Preface.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Preface</title>
+<title>GnuTLS-Guile 3.5.0: Preface</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Preface">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Preface">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Preface">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Preface">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Procedure-Index.html b/manual/gnutls-guile/Procedure-Index.html
index 963fb0dd52..772975a362 100644
--- a/manual/gnutls-guile/Procedure-Index.html
+++ b/manual/gnutls-guile/Procedure-Index.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Procedure Index</title>
+<title>GnuTLS-Guile 3.5.0: Procedure Index</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Procedure Index">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Procedure Index">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Procedure Index">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Procedure Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Procedure-Names.html b/manual/gnutls-guile/Procedure-Names.html
index 4759f4c655..872f0e17d3 100644
--- a/manual/gnutls-guile/Procedure-Names.html
+++ b/manual/gnutls-guile/Procedure-Names.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Procedure Names</title>
+<title>GnuTLS-Guile 3.5.0: Procedure Names</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Procedure Names">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Procedure Names">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Procedure Names">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Procedure Names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/gnutls-guile/Representation-of-Binary-Data.html b/manual/gnutls-guile/Representation-of-Binary-Data.html
index e6c1c1a972..47780e1b70 100644
--- a/manual/gnutls-guile/Representation-of-Binary-Data.html
+++ b/manual/gnutls-guile/Representation-of-Binary-Data.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Representation of Binary Data</title>
+<title>GnuTLS-Guile 3.5.0: Representation of Binary Data</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Representation of Binary Data">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Representation of Binary Data">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Representation of Binary Data">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Representation of Binary Data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -167,13 +166,13 @@ Next: <a href="Input-and-Output.html#Input-and-Output" accesskey="n" rel="next">
<p>Many procedures operate on binary data. For instance,
<code>pkcs3-import-dh-parameters</code> expects binary data as input.
</p>
+<a name="index-bytevectors"></a>
<a name="index-SRFI_002d4"></a>
<a name="index-homogeneous-vector"></a>
-
-<p>Binary data is represented on the Scheme side using SRFI-4 homogeneous
-vectors (see <a href="http://www.gnu.org/software/guile/manual/html_node/SRFI_002d4.html#SRFI_002d4">SRFI-4</a> in <cite>The GNU Guile Reference Manual</cite>).
-Although any type of homogeneous vector may be used, <code>u8vector</code>s
-(i.e., vectors of bytes) are highly recommended.
+<p>Binary data is represented on the Scheme side using bytevectors
+(see <a href="http://www.gnu.org/software/guile/manual/html_node/Bytevectors.html#Bytevectors">Bytevectors</a> in <cite>The GNU Guile Reference Manual</cite>).
+Homogeneous vectors such as SRFI-4 <code>u8vector</code>s can also be
+used<a name="DOCF1" href="#FOOT1"><sup>1</sup></a>.
</p>
<p>As an example, generating and then exporting Diffie-Hellman parameters
in the PEM format can be done as follows:
@@ -194,6 +193,14 @@ in the PEM format can be done as follows:
<p>For an example of OpenPGP key import from a file, see <a href="Importing-OpenPGP-Keys-Guile-Example.html#Importing-OpenPGP-Keys-Guile-Example">Importing OpenPGP Keys Guile Example</a>.
</p>
+<div class="footnote">
+<hr>
+<h4 class="footnotes-heading">Footnotes</h4>
+
+<h3><a name="FOOT1" href="#DOCF1">(1)</a></h3>
+<p>Historically, SRFI-4 <code>u8vector</code>s are the closest
+thing to bytevectors that Guile 1.8 and earlier supported.</p>
+</div>
diff --git a/manual/gnutls-guile/index.html b/manual/gnutls-guile/index.html
index fb41f107ec..6c06f985c2 100644
--- a/manual/gnutls-guile/index.html
+++ b/manual/gnutls-guile/index.html
@@ -1,9 +1,9 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
-<!-- This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<!-- This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
-Copyright (C) 2001-2012, 2014 Free Software Foundation, Inc.
+Copyright (C) 2001-2012, 2014, 2016 Free Software Foundation, Inc.
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -11,12 +11,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS-Guile 3.4.11: Top</title>
+<title>GnuTLS-Guile 3.5.0: Top</title>
-<meta name="description" content="GnuTLS-Guile 3.4.11: Top">
-<meta name="keywords" content="GnuTLS-Guile 3.4.11: Top">
+<meta name="description" content="GnuTLS-Guile 3.5.0: Top">
+<meta name="keywords" content="GnuTLS-Guile 3.5.0: Top">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -47,9 +47,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -154,7 +153,7 @@ dl {
</head>
<body lang="en">
-<h1 class="settitle" align="center">GnuTLS-Guile 3.4.11</h1>
+<h1 class="settitle" align="center">GnuTLS-Guile 3.5.0</h1>
@@ -201,10 +200,10 @@ Next: <a href="Preface.html#Preface" accesskey="n" rel="next">Preface</a>, Up: <
<a name="GnuTLS_002dGuile"></a>
<h1 class="top">GnuTLS-Guile</h1>
-<p>This manual is last updated 19 January 2015 for version
-3.4.11 of GnuTLS.
+<p>This manual is last updated 16 March 2016 for version
+3.5.0 of GnuTLS.
</p>
-<p>Copyright &copy; 2001-2012, 2014 Free Software Foundation, Inc.
+<p>Copyright &copy; 2001-2012, 2014, 2016 Free Software Foundation, Inc.
</p>
<blockquote>
<p>Permission is granted to copy, distribute and/or modify this document
@@ -228,6 +227,7 @@ Documentation License&rdquo;.
<tr><td align="left" valign="top">&bull; <a href="Guile-Reference.html#Guile-Reference" accesskey="5">Guile Reference</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">The Scheme GnuTLS programming interface.
</td></tr>
<tr><th colspan="3" align="left" valign="top"><pre class="menu-comment">
+
</pre></th></tr><tr><td align="left" valign="top">&bull; <a href="Copying-Information.html#Copying-Information" accesskey="6">Copying Information</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">You can copy and modify this manual.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="Procedure-Index.html#Procedure-Index" accesskey="7">Procedure Index</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
diff --git a/manual/gnutls.html b/manual/gnutls.html
index 9e1f8bdfcf..bf1e98e86b 100644
--- a/manual/gnutls.html
+++ b/manual/gnutls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11</title>
+<title>GnuTLS 3.5.0</title>
-<meta name="description" content="GnuTLS 3.4.11">
-<meta name="keywords" content="GnuTLS 3.4.11">
+<meta name="description" content="GnuTLS 3.5.0">
+<meta name="keywords" content="GnuTLS 3.5.0">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -47,9 +47,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -154,7 +153,7 @@ dl {
</head>
<body lang="en">
-<h1 class="settitle" align="center">GnuTLS 3.4.11</h1>
+<h1 class="settitle" align="center">GnuTLS 3.5.0</h1>
@@ -214,8 +213,9 @@ dl {
<li><a name="toc-Safe-renegotiation-1" href="#Safe-renegotiation">3.6.5 Safe renegotiation</a></li>
<li><a name="toc-OCSP-status-request-1" href="#OCSP-status-request">3.6.6 OCSP status request</a></li>
<li><a name="toc-SRTP-1" href="#SRTP">3.6.7 SRTP</a></li>
- <li><a name="toc-Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1" href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029">3.6.8 Application Layer Protocol Negotiation (ALPN)</a></li>
- <li><a name="toc-Extensions-and-Supplemental-Data-1" href="#Extensions-and-Supplemental-Data">3.6.9 Extensions and Supplemental Data</a></li>
+ <li><a name="toc-False-Start-1" href="#False-Start">3.6.8 False Start</a></li>
+ <li><a name="toc-Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1" href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029">3.6.9 Application Layer Protocol Negotiation (ALPN)</a></li>
+ <li><a name="toc-Extensions-and-Supplemental-Data-1" href="#Extensions-and-Supplemental-Data">3.6.10 Extensions and Supplemental Data</a></li>
</ul></li>
<li><a name="toc-How-to-use-TLS-in-application-protocols-1" href="#How-to-use-TLS-in-application-protocols">3.7 How to use <acronym>TLS</acronym> in application protocols</a>
<ul class="no-bullet">
@@ -303,20 +303,21 @@ dl {
<li><a name="toc-Smart-cards-and-HSMs-1" href="#Smart-cards-and-HSMs">5.3 Smart cards and HSMs</a>
<ul class="no-bullet">
<li><a name="toc-Initialization-1" href="#PKCS11-Initialization">5.3.1 Initialization</a></li>
- <li><a name="toc-Accessing-objects-that-require-a-PIN-1" href="#Accessing-objects-that-require-a-PIN">5.3.2 Accessing objects that require a PIN</a></li>
- <li><a name="toc-Reading-objects-1" href="#Reading-objects">5.3.3 Reading objects</a></li>
- <li><a name="toc-Writing-objects-1" href="#Writing-objects">5.3.4 Writing objects</a></li>
- <li><a name="toc-Using-a-PKCS-_002311-token-with-TLS" href="#Using-a-PKCS11-token-with-TLS">5.3.5 Using a <acronym>PKCS</acronym> #11 token with TLS</a></li>
- <li><a name="toc-Invoking-p11tool" href="#p11tool-Invocation">5.3.6 Invoking p11tool</a></li>
- <li><a name="toc-p11tool-help_002fusage-_0028_002d_002dhelp_0029" href="#p11tool-help_002fusage-_0028_002d_002dhelp_0029">5.3.7 p11tool help/usage (<samp>--help</samp>)</a></li>
- <li><a name="toc-token_002drelated_002doptions-options" href="#token_002drelated_002doptions-options">5.3.8 token-related-options options</a></li>
- <li><a name="toc-object_002dlist_002drelated_002doptions-options" href="#object_002dlist_002drelated_002doptions-options">5.3.9 object-list-related-options options</a></li>
- <li><a name="toc-keygen_002drelated_002doptions-options" href="#keygen_002drelated_002doptions-options">5.3.10 keygen-related-options options</a></li>
- <li><a name="toc-write_002dobject_002drelated_002doptions-options" href="#write_002dobject_002drelated_002doptions-options">5.3.11 write-object-related-options options</a></li>
- <li><a name="toc-other_002doptions-options" href="#other_002doptions-options">5.3.12 other-options options</a></li>
- <li><a name="toc-p11tool-exit-status-1" href="#p11tool-exit-status-1">5.3.13 p11tool exit status</a></li>
- <li><a name="toc-p11tool-See-Also-1" href="#p11tool-See-Also-1">5.3.14 p11tool See Also</a></li>
- <li><a name="toc-p11tool-Examples-1" href="#p11tool-Examples-1">5.3.15 p11tool Examples</a></li>
+ <li><a name="toc-Manual-initialization-of-user_002dspecific-modules" href="#PKCS11-Manual-Initialization">5.3.2 Manual initialization of user-specific modules</a></li>
+ <li><a name="toc-Accessing-objects-that-require-a-PIN-1" href="#Accessing-objects-that-require-a-PIN">5.3.3 Accessing objects that require a PIN</a></li>
+ <li><a name="toc-Reading-objects-1" href="#Reading-objects">5.3.4 Reading objects</a></li>
+ <li><a name="toc-Writing-objects-1" href="#Writing-objects">5.3.5 Writing objects</a></li>
+ <li><a name="toc-Using-a-PKCS-_002311-token-with-TLS" href="#Using-a-PKCS11-token-with-TLS">5.3.6 Using a <acronym>PKCS</acronym> #11 token with TLS</a></li>
+ <li><a name="toc-Invoking-p11tool" href="#p11tool-Invocation">5.3.7 Invoking p11tool</a></li>
+ <li><a name="toc-p11tool-help_002fusage-_0028_002d_002dhelp_0029" href="#p11tool-help_002fusage-_0028_002d_002dhelp_0029">5.3.8 p11tool help/usage (<samp>--help</samp>)</a></li>
+ <li><a name="toc-token_002drelated_002doptions-options" href="#token_002drelated_002doptions-options">5.3.9 token-related-options options</a></li>
+ <li><a name="toc-object_002dlist_002drelated_002doptions-options" href="#object_002dlist_002drelated_002doptions-options">5.3.10 object-list-related-options options</a></li>
+ <li><a name="toc-keygen_002drelated_002doptions-options" href="#keygen_002drelated_002doptions-options">5.3.11 keygen-related-options options</a></li>
+ <li><a name="toc-write_002dobject_002drelated_002doptions-options" href="#write_002dobject_002drelated_002doptions-options">5.3.12 write-object-related-options options</a></li>
+ <li><a name="toc-other_002doptions-options" href="#other_002doptions-options">5.3.13 other-options options</a></li>
+ <li><a name="toc-p11tool-exit-status-1" href="#p11tool-exit-status-1">5.3.14 p11tool exit status</a></li>
+ <li><a name="toc-p11tool-See-Also-1" href="#p11tool-See-Also-1">5.3.15 p11tool See Also</a></li>
+ <li><a name="toc-p11tool-Examples-1" href="#p11tool-Examples-1">5.3.16 p11tool Examples</a></li>
</ul></li>
<li><a name="toc-Trusted-Platform-Module-_0028TPM_0029" href="#Trusted-Platform-Module">5.4 Trusted Platform Module (TPM)</a>
<ul class="no-bullet">
@@ -415,9 +416,10 @@ dl {
<li><a name="toc-Using-a-smart-card-with-TLS" href="#Client-using-a-smart-card-with-TLS">7.1.8 Using a smart card with TLS</a></li>
<li><a name="toc-Client-with-resume-capability-example" href="#Client-with-Resume-capability-example">7.1.9 Client with resume capability example</a></li>
<li><a name="toc-Simple-client-example-with-SRP-authentication-1" href="#Simple-client-example-with-SRP-authentication">7.1.10 Simple client example with <acronym>SRP</acronym> authentication</a></li>
- <li><a name="toc-Simple-client-example-using-the-C_002b_002b-API" href="#Simple-client-example-in-C_002b_002b">7.1.11 Simple client example using the C++ API</a></li>
- <li><a name="toc-Helper-functions-for-TCP-connections-1" href="#Helper-functions-for-TCP-connections">7.1.12 Helper functions for TCP connections</a></li>
- <li><a name="toc-Helper-functions-for-UDP-connections-1" href="#Helper-functions-for-UDP-connections">7.1.13 Helper functions for UDP connections</a></li>
+ <li><a name="toc-Legacy-client-example-with-X_002e509-certificate-support-1" href="#Legacy-client-example-with-X_002e509-certificate-support">7.1.11 Legacy client example with <acronym>X.509</acronym> certificate support</a></li>
+ <li><a name="toc-Simple-client-example-using-the-C_002b_002b-API" href="#Simple-client-example-in-C_002b_002b">7.1.12 Simple client example using the C++ API</a></li>
+ <li><a name="toc-Helper-functions-for-TCP-connections-1" href="#Helper-functions-for-TCP-connections">7.1.13 Helper functions for TCP connections</a></li>
+ <li><a name="toc-Helper-functions-for-UDP-connections-1" href="#Helper-functions-for-UDP-connections">7.1.14 Helper functions for UDP connections</a></li>
</ul></li>
<li><a name="toc-Server-examples-1" href="#Server-examples">7.2 Server examples</a>
<ul class="no-bullet">
@@ -505,7 +507,7 @@ Next: <a href="#Preface" accesskey="n" rel="next">Preface</a>, Up: <a href="dir.
<h1 class="top">GnuTLS</h1>
<p>This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
</p>
<p>Copyright &copy; 2001-2015 Free Software Foundation, Inc.\\
Copyright &copy; 2001-2015 Nikos Mavrogiannopoulos
@@ -1305,9 +1307,11 @@ in <acronym>GnuTLS</acronym> are discussed in the subsections that follow.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="#SRTP" accesskey="7">SRTP</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="8">Application Layer Protocol Negotiation (ALPN)</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#False-Start" accesskey="8">False Start</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Extensions-and-Supplemental-Data" accesskey="9">Extensions and Supplemental Data</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="9">Application Layer Protocol Negotiation (ALPN)</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="#Extensions-and-Supplemental-Data">Extensions and Supplemental Data</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
</table>
@@ -1568,7 +1572,7 @@ request.
<a name="SRTP"></a>
<div class="header">
<p>
-Next: <a href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#False-Start" accesskey="n" rel="next">False Start</a>, Previous: <a href="#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="SRTP-1"></a>
<h4 class="subsection">3.6.7 SRTP</h4>
@@ -1650,13 +1654,53 @@ sufficient, or a negative error code.
</dl>
<hr>
+<a name="False-Start"></a>
+<div class="header">
+<p>
+Next: <a href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="#SRTP" accesskey="p" rel="prev">SRTP</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<a name="False-Start-1"></a>
+<h4 class="subsection">3.6.8 False Start</h4>
+<a name="index-False-Start"></a>
+<a name="index-TLS-False-Start"></a>
+
+<p>The TLS protocol was extended in [<em>draft-ietf-tls-falsestart-01</em>] to allow the client
+to send data to server in a single round trip. This change however operates on the borderline
+of the TLS protocol security guarrantees and should be used for the cases where the reduced
+latency outperforms the risk of an adversary intercepting the transferred data. In GnuTLS
+applications can use the <acronym>GNUTLS_ENABLE_FALSE_START</acronym> as option to <a href="#gnutls_005finit">gnutls_init</a>
+to request an early return of the <a href="#gnutls_005fhandshake">gnutls_handshake</a> function. After that early
+return the application is expected to transfer any data to be piggybacked on the last handshake
+message.
+</p>
+<p>After handshake&rsquo;s early termination, the application is expected to transmit
+data using <a href="#gnutls_005frecord_005fsend">gnutls_record_send</a>, and call <a href="#gnutls_005frecord_005frecv">gnutls_record_recv</a> on
+any received data as soon, to ensure that handshake completes timely. That is, especially
+relevant for applications which set an explicit time limit for the handshake process
+via <a href="#gnutls_005fhandshake_005fset_005ftimeout">gnutls_handshake_set_timeout</a>.
+</p>
+<p>Note however, that the API ensures that the early return will not happen
+if the false start requirements are not satisfied. That is, on ciphersuites which are not
+whitelisted for false start or on insufficient key sizes, the handshake
+process will complete properly (i.e., no early return). To verify that false start was used you
+may use <a href="#gnutls_005fsession_005fget_005fflags">gnutls_session_get_flags</a> and check for the <acronym>GNUTLS_SFLAGS_FALSE_START</acronym>
+flag. For GnuTLS the false start is whitelisted for the following
+key exchange methods (see [<em>draft-ietf-tls-falsestart-01</em>] for rationale)
+</p><ul>
+<li> DHE
+</li><li> ECDHE
+</li></ul>
+<p>but only when the negotiated parameters exceed <code>GNUTLS_SEC_PARAM_HIGH</code>
+&ndash;see <a href="#tab_003akey_002dsizes">Table 6.7</a>, and when under (D)TLS 1.2 or later.
+</p>
+<hr>
<a name="Application-Layer-Protocol-Negotiation-_0028ALPN_0029"></a>
<div class="header">
<p>
-Next: <a href="#Extensions-and-Supplemental-Data" accesskey="n" rel="next">Extensions and Supplemental Data</a>, Previous: <a href="#SRTP" accesskey="p" rel="prev">SRTP</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#Extensions-and-Supplemental-Data" accesskey="n" rel="next">Extensions and Supplemental Data</a>, Previous: <a href="#False-Start" accesskey="p" rel="prev">False Start</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1"></a>
-<h4 class="subsection">3.6.8 Application Layer Protocol Negotiation (ALPN)</h4>
+<h4 class="subsection">3.6.9 Application Layer Protocol Negotiation (ALPN)</h4>
<a name="index-ALPN"></a>
<a name="index-Application-Layer-Protocol-Negotiation"></a>
@@ -1684,7 +1728,7 @@ to register them.
Previous: <a href="#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="p" rel="prev">Application Layer Protocol Negotiation (ALPN)</a>, Up: <a href="#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Extensions-and-Supplemental-Data-1"></a>
-<h4 class="subsection">3.6.9 Extensions and Supplemental Data</h4>
+<h4 class="subsection">3.6.10 Extensions and Supplemental Data</h4>
<a name="index-Supplemental-data"></a>
<p>It is possible to transfer supplemental data during the TLS handshake, following
@@ -4294,6 +4338,9 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--generate-crl Generate a CRL
-u, --update-certificate Update a signed certificate
-p, --generate-privkey Generate a private key
+ --provable Generate a private key or parameters from a seed using a provable method
+ --verify-provable-privkey Verify a private key generated from a seed using a provable method
+ --seed=str When generating a private key use the given hex-encoded seed
-q, --generate-request Generate a PKCS #10 certificate request
- prohibits the option 'infile'
-e, --verify-chain Verify a PEM encoded certificate chain
@@ -4304,6 +4351,7 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--verify-email=str Specify a email to be used for certificate chain verification
- prohibits the option 'verify-hostname'
--verify-purpose=str Specify a purpose OID to be used for certificate chain verification
+ --verify-allow-broken Allow broken algorithms, such as MD5 for verification
--generate-dh-params Generate PKCS #3 encoded Diffie-Hellman parameters
--get-dh-params Get the included PKCS #3 encoded Diffie-Hellman parameters
--dh-info Print information PKCS #3 encoded Diffie-Hellman parameters
@@ -4324,54 +4372,55 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--fingerprint Print the fingerprint of the given certificate
--key-id Print the key ID of the given certificate
--certificate-pubkey Print certificate's public key
- --pgp-certificate-info Print information on the given OpenPGP certificate
- --pgp-ring-info Print information on the given OpenPGP keyring structure
+ -!, --pgp-certificate-info Print information on the given OpenPGP certificate
+ -&quot;, --pgp-ring-info Print information on the given OpenPGP keyring structure
-l, --crl-info Print information on the given CRL structure
- --crq-info Print information on the given certificate request
- --no-crq-extensions Do not use extensions in certificate requests
- -!, --p12-info Print information on a PKCS #12 structure
- -&quot;, --p12-name=str The PKCS #12 friendly name to use
- -#, --p7-generate Generate a PKCS #7 structure
- -$, --p7-sign Signs using a PKCS #7 structure
- -%, --p7-detached-sign Signs using a detached PKCS #7 structure
- -&amp;, --p7-include-cert The signer's certificate will be included in the cert list.
+ -#, --crq-info Print information on the given certificate request
+ -$, --no-crq-extensions Do not use extensions in certificate requests
+ -%, --p12-info Print information on a PKCS #12 structure
+ -&amp;, --p12-name=str The PKCS #12 friendly name to use
+ -', --p7-generate Generate a PKCS #7 structure
+ -(, --p7-sign Signs using a PKCS #7 structure
+ -), --p7-detached-sign Signs using a detached PKCS #7 structure
+ -*, --p7-include-cert The signer's certificate will be included in the cert list.
- disabled as '--no-p7-include-cert'
- enabled by default
- -', --p7-time Will include a timestamp in the PKCS #7 structure
- -(, --p7-show-data Will show the embedded data in the PKCS #7 structure
+ -+, --p7-time Will include a timestamp in the PKCS #7 structure
+ - disabled as '--no-p7-time'
+ -,, --p7-show-data Will show the embedded data in the PKCS #7 structure
- disabled as '--no-p7-show-data'
- -), --p7-info Print information on a PKCS #7 structure
- -*, --p7-verify Verify the provided PKCS #7 structure
- -+, --p8-info Print information on a PKCS #8 structure
- -,, --smime-to-p7 Convert S/MIME to PKCS #7 structure
+ --, --p7-info Print information on a PKCS #7 structure
+ -., --p7-verify Verify the provided PKCS #7 structure
+ -/, --p8-info Print information on a PKCS #8 structure
+ -0, --smime-to-p7 Convert S/MIME to PKCS #7 structure
-k, --key-info Print information on a private key
- --, --pgp-key-info Print information on an OpenPGP private key
- -., --pubkey-info Print information on a public key
- -/, --v1 Generate an X.509 version 1 certificate (with no extensions)
- -0, --to-p12 Generate a PKCS #12 structure
+ -1, --pgp-key-info Print information on an OpenPGP private key
+ -2, --pubkey-info Print information on a public key
+ -3, --v1 Generate an X.509 version 1 certificate (with no extensions)
+ -4, --to-p12 Generate a PKCS #12 structure
- requires the option 'load-certificate'
- -1, --to-p8 Generate a PKCS #8 structure
+ -5, --to-p8 Generate a PKCS #8 structure
-8, --pkcs8 Use PKCS #8 format for private keys
- -2, --rsa Generate RSA key
- -3, --dsa Generate DSA key
- -4, --ecc Generate ECC (ECDSA) key
- -5, --ecdsa an alias for the 'ecc' option
- -6, --hash=str Hash algorithm to use for signing
- -7, --inder Use DER format for input certificates, private keys, and DH parameters
+ -6, --rsa Generate RSA key
+ -7, --dsa Generate DSA key
+ -8, --ecc Generate ECC (ECDSA) key
+ -9, --ecdsa an alias for the 'ecc' option
+ -:, --hash=str Hash algorithm to use for signing
+ -;, --inder Use DER format for input certificates, private keys, and DH parameters
- disabled as '--no-inder'
- -8, --inraw an alias for the 'inder' option
- -9, --outder Use DER format for output certificates, private keys, and DH parameters
+ -&lt;, --inraw an alias for the 'inder' option
+ -=, --outder Use DER format for output certificates, private keys, and DH parameters
- disabled as '--no-outder'
- -:, --outraw an alias for the 'outder' option
- -;, --bits=num Specify the number of bits for key generate
- -&lt;, --curve=str Specify the curve used for EC key generation
- -=, --sec-param=str Specify the security level [low, legacy, medium, high, ultra]
- -&gt;, --disable-quick-random No effect
- -?, --template=str Template file to use for non-interactive operation
- -@, --stdout-info Print information to stdout instead of stderr
- -A, --ask-pass Enable interaction for entering password when in batch mode.
- -B, --pkcs-cipher=str Cipher to use for PKCS #8 and #12 operations
- -C, --provider=str Specify the PKCS #11 provider library
+ -&gt;, --outraw an alias for the 'outder' option
+ -?, --bits=num Specify the number of bits for key generate
+ -@, --curve=str Specify the curve used for EC key generation
+ -A, --sec-param=str Specify the security level [low, legacy, medium, high, ultra]
+ -B, --disable-quick-random No effect
+ -C, --template=str Template file to use for non-interactive operation
+ -D, --stdout-info Print information to stdout instead of stderr
+ -E, --ask-pass Enable interaction for entering password when in batch mode.
+ -F, --pkcs-cipher=str Cipher to use for PKCS #8 and #12 operations
+ -G, --provider=str Specify the PKCS #11 provider library
-v, --version[=arg] output version information and exit
-h, --help display extended usage information and exit
-!, --more-help extended usage information passed thru pager
@@ -4400,6 +4449,16 @@ Specifies the debug level.
<p>This is the &ldquo;generate a crl&rdquo; option.
This option generates a CRL. When combined with &ndash;load-crl it would use the loaded CRL as base for the generated (i.e., all revoked certificates in the base will be copied to the new CRL).
+<a name="certtool-provable"></a></p><a name="provable-option"></a>
+<h4 class="subsubheading">provable option</h4>
+
+<p>This is the &ldquo;generate a private key or parameters from a seed using a provable method&rdquo; option.
+This will use the FIPS-186-4 algorithms (i.e., Shawe-Taylor) for provable key generation. When specified the private keys or parameters will be generated from a seed, and can be proven to be correctly generated from the seed. You may specify &ndash;seed or allow GnuTLS to generate one (recommended). This option can be combined with &ndash;generate-privkey or &ndash;generate-dh-params.
+<a name="certtool-verify_002dprovable_002dprivkey"></a></p><a name="verify_002dprovable_002dprivkey-option"></a>
+<h4 class="subsubheading">verify-provable-privkey option</h4>
+
+<p>This is the &ldquo;verify a private key generated from a seed using a provable method&rdquo; option.
+This will use the FIPS-186-4 algorithms for provable key generation. You may specify &ndash;seed or use the seed stored in the private key structure.
<a name="certtool-generate_002drequest"></a></p><a name="generate_002drequest-option-_0028_002dq_0029"></a>
<h4 class="subsubheading">generate-request option (-q)</h4>
@@ -4462,6 +4521,11 @@ verify-hostname.
<p>This is the &ldquo;specify a purpose oid to be used for certificate chain verification&rdquo; option.
This option takes a string argument.
This object identifier restricts the purpose of the certificates to be verified. Example purposes are 1.3.6.1.5.5.7.3.1 (TLS WWW), 1.3.6.1.5.5.7.3.4 (EMAIL) etc. Note that a CA certificate without a purpose set (extended key usage) is valid for any purpose.
+<a name="certtool-verify_002dallow_002dbroken"></a></p><a name="verify_002dallow_002dbroken-option"></a>
+<h4 class="subsubheading">verify-allow-broken option</h4>
+
+<p>This is the &ldquo;allow broken algorithms, such as md5 for verification&rdquo; option.
+This can be combined with &ndash;p7-verify, &ndash;verify or &ndash;verify-chain.
<a name="certtool-get_002ddh_002dparams"></a></p><a name="get_002ddh_002dparams-option"></a>
<h4 class="subsubheading">get-dh-params option</h4>
@@ -4549,12 +4613,12 @@ This option generates a PKCS #7 certificate container structure. To add certific
<h4 class="subsubheading">p7-sign option</h4>
<p>This is the &ldquo;signs using a pkcs #7 structure&rdquo; option.
-This option generates a PKCS #7 structure containing a signature for the provided data. The data are stored within the structure. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
+This option generates a PKCS #7 structure containing a signature for the provided data from infile. The data are stored within the structure. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
<a name="certtool-p7_002ddetached_002dsign"></a></p><a name="p7_002ddetached_002dsign-option"></a>
<h4 class="subsubheading">p7-detached-sign option</h4>
<p>This is the &ldquo;signs using a detached pkcs #7 structure&rdquo; option.
-This option generates a PKCS #7 structure containing a signature for the provided data. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
+This option generates a PKCS #7 structure containing a signature for the provided data from infile. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
<a name="certtool-p7_002dinclude_002dcert"></a></p><a name="p7_002dinclude_002dcert-option"></a>
<h4 class="subsubheading">p7-include-cert option</h4>
@@ -4571,7 +4635,13 @@ This option generates a PKCS #7 structure containing a signature for the provide
<h4 class="subsubheading">p7-time option</h4>
<p>This is the &ldquo;will include a timestamp in the pkcs #7 structure&rdquo; option.
-This option will include a timestamp in the generated signature
+</p>
+<p>This option has some usage constraints. It:
+</p><ul>
+<li> can be disabled with &ndash;no-p7-time.
+</li></ul>
+
+<p>This option will include a timestamp in the generated signature
<a name="certtool-p7_002dshow_002ddata"></a></p><a name="p7_002dshow_002ddata-option"></a>
<h4 class="subsubheading">p7-show-data option</h4>
@@ -4636,7 +4706,7 @@ see <a href="#certtool-ecc">the ecc option documentation</a>.
<p>This is the &ldquo;hash algorithm to use for signing&rdquo; option.
This option takes a string argument.
-Available hash functions are SHA1, RMD160, SHA256, SHA384, SHA512.
+Available hash functions are SHA1, RMD160, SHA256, SHA384, SHA512, SHA3-224, SHA3-256, SHA3-384, SHA3-512.
<a name="certtool-inder"></a></p><a name="inder-option-1"></a>
<h4 class="subsubheading">inder option</h4>
@@ -4895,8 +4965,8 @@ cn = &quot;Cindy Lauper&quot;
# any OID here.
# For example set the X.520 Title and the X.520 Pseudonym
# by using OID and string pairs.
-#dn_oid = 2.5.4.12 Dr.
-#dn_oid = 2.5.4.65 jackal
+#dn_oid = &quot;2.5.4.12 Dr.&quot;
+#dn_oid = &quot;2.5.4.65 jackal&quot;
# This is deprecated and should not be used in new
# certificates.
@@ -4935,6 +5005,18 @@ expiration_days = 700
#dns_name = &quot;www.none.org&quot;
#dns_name = &quot;www.morethanone.org&quot;
+# An othername defined by an OID and a hex encoded string
+#other_name = &quot;1.3.6.1.5.2.2 302ca00d1b0b56414e5245494e2e4f5247a11b3019a006020400000002a10f300d1b047269636b1b0561646d696e&quot;
+#other_name_utf8 = &quot;1.2.4.5.6 A UTF8 string&quot;
+#other_name_octet = &quot;1.2.4.5.6 A string that will be encoded as ASN.1 octet string&quot;
+
+# Allows writing an XmppAddr Identifier
+#xmpp_name = juliet@im.example.com
+
+# Names used in PKINIT
+#krb5_principal = user@REALM.COM
+#krb5_principal = HTTP/user@REALM.COM
+
# A subject alternative name URI
#uri = &quot;http://www.example.com&quot;
@@ -5089,6 +5171,11 @@ encryption_key
# Exclude all e-mail addresses of example.com
#nc_exclude_email = example.com
+# IP
+#nc_permit_ip = 192.168.0.0/16
+#nc_exclude_ip = 192.168.5.0/24
+#nc_permit_ip = fc0a:eef2:e7e7:a56e::/64
+
# Options for proxy certificates
#proxy_policy_language = 1.3.6.1.5.5.7.21.1
@@ -5425,7 +5512,7 @@ Usage: danetool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
- requires the option 'host'
--host=str Specify the hostname to be used in the DANE RR
--proto=str The protocol set for DANE data (tcp, udp etc.)
- --port=num Specify the port number for the DANE data
+ --port=str The port or service to connect to, for DANE data
--app-proto=str an alias for the 'starttls-proto' option
--starttls-proto=str The application protocol to be used to obtain the server's certificate
(https, ftp, smtp, imap, ldap, xmpp)
@@ -5538,7 +5625,7 @@ see <a href="#danetool-starttls_002dproto">the starttls-proto option documentati
<p>This is the &ldquo;the application protocol to be used to obtain the server&rsquo;s certificate (https, ftp, smtp, imap, ldap, xmpp)&rdquo; option.
This option takes a string argument.
-When the server&rsquo;s certificate isn&rsquo;t provided danetool will connect to the server to obtain the certificate. In that case it is required to known the protocol to talk with the server prior to initiating the TLS handshake.
+When the server&rsquo;s certificate isn&rsquo;t provided danetool will connect to the server to obtain the certificate. In that case it is required to know the protocol to talk with the server prior to initiating the TLS handshake.
<a name="danetool-ca"></a></p><a name="ca-option"></a>
<h4 class="subsubheading">ca option</h4>
@@ -5667,11 +5754,16 @@ certificate using DANE.
<pre class="example">$ danetool --check www.example.com --proto tcp --port 443
</pre></div>
-<p>To verify a server&rsquo;s DANE TLSA entry, use:
+<p>To verify an HTTPS server&rsquo;s DANE TLSA entry, use:
</p><div class="example">
<pre class="example">$ danetool --check www.example.com --proto tcp --port 443 --load-certificate chain.pem
</pre></div>
+<p>To verify an SMTP server&rsquo;s DANE TLSA entry, use:
+</p><div class="example">
+<pre class="example">$ danetool --check www.example.com --proto tcp --starttls-proto=smtp --load-certificate chain.pem
+</pre></div>
+
<hr>
<a name="Shared_002dkey-and-anonymous-authentication"></a>
<div class="header">
@@ -6937,15 +7029,17 @@ storage module<a name="DOCF11" href="#FOOT11"><sup>11</sup></a>.
<table class="menu" border="0" cellspacing="0">
<tr><td align="left" valign="top">&bull; <a href="#PKCS11-Initialization" accesskey="1">PKCS11 Initialization</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Accessing-objects-that-require-a-PIN" accesskey="2">Accessing objects that require a PIN</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#PKCS11-Manual-Initialization" accesskey="2">PKCS11 Manual Initialization</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="#Accessing-objects-that-require-a-PIN" accesskey="3">Accessing objects that require a PIN</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Reading-objects" accesskey="3">Reading objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#Reading-objects" accesskey="4">Reading objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Writing-objects" accesskey="4">Writing objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#Writing-objects" accesskey="5">Writing objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#Using-a-PKCS11-token-with-TLS" accesskey="5">Using a PKCS11 token with TLS</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#Using-a-PKCS11-token-with-TLS" accesskey="6">Using a PKCS11 token with TLS</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="#p11tool-Invocation" accesskey="6">p11tool Invocation</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="#p11tool-Invocation" accesskey="7">p11tool Invocation</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
</table>
@@ -6953,14 +7047,15 @@ storage module<a name="DOCF11" href="#FOOT11"><sup>11</sup></a>.
<a name="PKCS11-Initialization"></a>
<div class="header">
<p>
-Next: <a href="#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#PKCS11-Manual-Initialization" accesskey="n" rel="next">PKCS11 Manual Initialization</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Initialization-1"></a>
<h4 class="subsection">5.3.1 Initialization</h4>
<p>To allow all <acronym>GnuTLS</acronym> applications to transparently access smart cards
and tokens, <acronym>PKCS</acronym> #11 is automatically initialized during the first
-call of a <acronym>PKCS</acronym> #11 related function. The initialization process, based
-on p11-kit configuration, loads any appropriate modules. The p11-kit configuration
+call of a <acronym>PKCS</acronym> #11 related function, in a thread safe way.
+The default initialization process, utilizes p11-kit configuration, and loads any
+appropriate <acronym>PKCS</acronym> #11 modules. The p11-kit configuration
files<a name="DOCF12" href="#FOOT12"><sup>12</sup></a> are typically stored in <code>/etc/pkcs11/modules/</code>.
For example a file that will instruct GnuTLS to load the <acronym>OpenSC</acronym> module,
could be named <code>/etc/pkcs11/modules/opensc.module</code> and contain the following:
@@ -6976,10 +7071,65 @@ In several cases, however, it is desirable to limit badly behaving modules
to single applications. That can be done using the &ldquo;enable-in:&rdquo; option
followed by the base name of applications that this module should be used.
</p>
-<p>It is also possible to manually initialize the PKCS #11 subsystem if the
-default settings are not desirable. To completely disable PKCS #11 support you
-need to call <a href="#gnutls_005fpkcs11_005finit">gnutls_pkcs11_init</a> with the flag <code>GNUTLS_PKCS11_FLAG_MANUAL</code>
-prior to <a href="#gnutls_005fglobal_005finit">gnutls_global_init</a>.
+<p>It is also possible to manually initialize or even disable the PKCS #11 subsystem if the
+default settings are not desirable or not available (see <a href="#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a>
+for more information).
+</p>
+<p>Note that, PKCS #11 modules behave in a peculiar way after a fork; they
+require a reinitialization of all the used PKCS #11 resources.
+While GnuTLS automates that process, there are corner cases where
+it is not possible to handle it correctly in an automated way<a name="DOCF13" href="#FOOT13"><sup>13</sup></a>. For that, it is
+recommended not to mix fork() and PKCS #11 module usage. It is recommended
+to initialize and use any PKCS #11 resources in a single process.
+</p>
+<p>Older versions of <acronym>GnuTLS</acronym> required to call <a href="#gnutls_005fpkcs11_005freinit">gnutls_pkcs11_reinit</a>
+after a fork() call; since 3.3.0 this is no longer required.
+</p>
+
+<hr>
+<a name="PKCS11-Manual-Initialization"></a>
+<div class="header">
+<p>
+Next: <a href="#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Previous: <a href="#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<a name="Manual-initialization-of-user_002dspecific-modules"></a>
+<h4 class="subsection">5.3.2 Manual initialization of user-specific modules</h4>
+
+<p>In systems where one cannot rely on a globally available p11-kit configuration
+to be available, it is still possible to utilize PKCS #11 objects. That
+can be done by loading directly the PKCS #11 shared module in the
+application using <a href="#gnutls_005fpkcs11_005fadd_005fprovider">gnutls_pkcs11_add_provider</a>, after having
+called <a href="#gnutls_005fpkcs11_005finit">gnutls_pkcs11_init</a> specifying the <code>GNUTLS_PKCS11_FLAG_MANUAL</code>
+flag.
+</p>
+
+
+
+<dl>
+<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
+<dd><p><var>name</var>: The filename of the module
+</p>
+<p><var>params</var>: should be NULL
+</p>
+<p>This function will load and add a PKCS 11 module to the module
+list used in gnutls. After this function is called the module will
+be used for PKCS 11 operations.
+</p>
+<p>When loading a module to be used for certificate verification,
+use the string &rsquo;trusted&rsquo; as <code>params</code> .
+</p>
+<p>Note that this function is not thread safe.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 2.12.0
+</p></dd></dl>
+
+<p>In that case, the application will only have access to the modules explictly
+loaded. If the <code>GNUTLS_PKCS11_FLAG_MANUAL</code> flag is specified and no calls
+to <a href="#gnutls_005fpkcs11_005fadd_005fprovider">gnutls_pkcs11_add_provider</a> are made, then the PKCS #11 functionality
+is effectively disabled.
</p>
@@ -7008,24 +7158,15 @@ negative error value.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
-<p>Note that, PKCS #11 modules behave in a peculiar way after a fork; they
-require a reinitialization of all the used PKCS #11 resources.
-While GnuTLS automates that process, there are corner cases where
-it is not possible to handle it correctly in an automated way<a name="DOCF13" href="#FOOT13"><sup>13</sup></a>. For that reasons it is
-recommended not to mix fork() and PKCS #11 module usage. It is recommended
-to initialize and use any PKCS #11 resources in a single process.
-</p>
-<p>Older versions of <acronym>GnuTLS</acronym> required to call <a href="#gnutls_005fpkcs11_005freinit">gnutls_pkcs11_reinit</a>
-after a fork() call; since 3.3.0 this is no longer required.
-</p>
+
<hr>
<a name="Accessing-objects-that-require-a-PIN"></a>
<div class="header">
<p>
-Next: <a href="#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="#PKCS11-Manual-Initialization" accesskey="p" rel="prev">PKCS11 Manual Initialization</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Accessing-objects-that-require-a-PIN-1"></a>
-<h4 class="subsection">5.3.2 Accessing objects that require a PIN</h4>
+<h4 class="subsection">5.3.3 Accessing objects that require a PIN</h4>
<p>Objects stored in token such as a private keys are typically protected
from access by a PIN or password. This PIN may be required to either read
@@ -7104,7 +7245,7 @@ using functions below.
Next: <a href="#Writing-objects" accesskey="n" rel="next">Writing objects</a>, Previous: <a href="#Accessing-objects-that-require-a-PIN" accesskey="p" rel="prev">Accessing objects that require a PIN</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Reading-objects-1"></a>
-<h4 class="subsection">5.3.3 Reading objects</h4>
+<h4 class="subsection">5.3.4 Reading objects</h4>
<p>All <acronym>PKCS</acronym> #11 objects are referenced by <acronym>GnuTLS</acronym> functions by
URLs as described in [<em>PKCS11URI</em>].
@@ -7123,13 +7264,14 @@ id=32f153f3e37990b08624141077ca5dec2d15faed
<pre class="example">pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315;manufacturer=EnterSafe
</pre></div>
-<p>Objects stored in a <acronym>PKCS</acronym> #11 token can be extracted
+<p>Objects stored in a <acronym>PKCS</acronym> #11 token can typically be extracted
if they are not marked as sensitive. Usually only private keys are marked as
sensitive and cannot be extracted, while certificates and other data can
-be retrieved. The functions that can be used to access objects
+be retrieved. The functions that can be used to enumerate and access objects
are shown below.
</p>
<dl compact="compact">
+<dt><code><var>int</var> <a href="#gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4">gnutls_pkcs11_obj_list_import_url4</a> (gnutls_pkcs11_obj_t ** <var>p_list</var>, unsigned int * <var>n_list</var>, const char * <var>url</var>, unsigned int <var>flags</var>)</code></dt>
<dt><code><var>int</var> <a href="#gnutls_005fpkcs11_005fobj_005fimport_005furl">gnutls_pkcs11_obj_import_url</a> (gnutls_pkcs11_obj_t <var>obj</var>, const char * <var>url</var>, unsigned int <var>flags</var>)</code></dt>
<dt><code><var>int</var> <a href="#gnutls_005fpkcs11_005fobj_005fexport_005furl">gnutls_pkcs11_obj_export_url</a> (gnutls_pkcs11_obj_t <var>obj</var>, gnutls_pkcs11_url_type_t <var>detailed</var>, char ** <var>url</var>)</code></dt>
</dl>
@@ -7254,7 +7396,7 @@ int main(int argc, char **argv)
Next: <a href="#Using-a-PKCS11-token-with-TLS" accesskey="n" rel="next">Using a PKCS11 token with TLS</a>, Previous: <a href="#Reading-objects" accesskey="p" rel="prev">Reading objects</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Writing-objects-1"></a>
-<h4 class="subsection">5.3.4 Writing objects</h4>
+<h4 class="subsection">5.3.5 Writing objects</h4>
<p>With <acronym>GnuTLS</acronym> you can copy existing private keys and certificates
to a token. Note that when copying private keys it is recommended to mark
@@ -7344,7 +7486,7 @@ negative error value.
Next: <a href="#p11tool-Invocation" accesskey="n" rel="next">p11tool Invocation</a>, Previous: <a href="#Writing-objects" accesskey="p" rel="prev">Writing objects</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Using-a-PKCS-_002311-token-with-TLS"></a>
-<h4 class="subsection">5.3.5 Using a <acronym>PKCS</acronym> #11 token with TLS</h4>
+<h4 class="subsection">5.3.6 Using a <acronym>PKCS</acronym> #11 token with TLS</h4>
<p>It is possible to use a <acronym>PKCS</acronym> #11 token to a TLS
session, as shown in <a href="#ex_002dpkcs11_002dclient">ex-pkcs11-client</a>. In addition
@@ -7382,7 +7524,7 @@ on error.
Previous: <a href="#Using-a-PKCS11-token-with-TLS" accesskey="p" rel="prev">Using a PKCS11 token with TLS</a>, Up: <a href="#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Invoking-p11tool"></a>
-<h4 class="subsection">5.3.6 Invoking p11tool</h4>
+<h4 class="subsection">5.3.7 Invoking p11tool</h4>
<a name="index-p11tool"></a>
@@ -7404,7 +7546,7 @@ This software is released under the GNU General Public License, version 3 or lat
</p>
<a name="p11tool-usage"></a><a name="p11tool-help_002fusage-_0028_002d_002dhelp_0029"></a>
-<h4 class="subsection">5.3.7 p11tool help/usage (<samp>--help</samp>)</h4>
+<h4 class="subsection">5.3.8 p11tool help/usage (<samp>--help</samp>)</h4>
<a name="index-p11tool-help"></a>
<p>This is the automatically generated usage text for p11tool.
@@ -7542,7 +7684,7 @@ environment variables GNUTLS_PIN and GNUTLS_SO_PIN.
</pre></div>
<a name="p11tool-token_002drelated_002doptions"></a><a name="token_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.8 token-related-options options</h4>
+<h4 class="subsection">5.3.9 token-related-options options</h4>
<p>Tokens.
</p><a name="list_002dtoken_002durls-option_002e"></a>
<h4 class="subsubheading">list-token-urls option.</h4>
@@ -7562,7 +7704,7 @@ Alternatively the GNUTLS_PIN environment variable may be used.
This option takes a string argument.
Alternatively the GNUTLS_SO_PIN environment variable may be used.
<a name="p11tool-object_002dlist_002drelated_002doptions"></a></p><a name="object_002dlist_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.9 object-list-related-options options</h4>
+<h4 class="subsection">5.3.10 object-list-related-options options</h4>
<p>Object listing.
</p><a name="list_002dall_002dprivkeys-option_002e"></a>
<h4 class="subsubheading">list-all-privkeys option.</h4>
@@ -7592,7 +7734,7 @@ Exports the certificate specified by the URL and generates its chain of trust ba
<p>This is the &ldquo;export the public key for a private key&rdquo; option.
Exports the public key for the specified private key
<a name="p11tool-keygen_002drelated_002doptions"></a></p><a name="keygen_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.10 keygen-related-options options</h4>
+<h4 class="subsection">5.3.11 keygen-related-options options</h4>
<p>Key generation.
</p><a name="generate_002drsa-option_002e"></a>
<h4 class="subsubheading">generate-rsa option.</h4>
@@ -7622,7 +7764,7 @@ Supported values are secp192r1, secp224r1, secp256r1, secp384r1 and secp521r1.
This option takes a string argument <samp>Security parameter</samp>.
This is alternative to the bits option. Available options are [low, legacy, medium, high, ultra].
<a name="p11tool-write_002dobject_002drelated_002doptions"></a></p><a name="write_002dobject_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.11 write-object-related-options options</h4>
+<h4 class="subsection">5.3.12 write-object-related-options options</h4>
<p>Writing objects.
</p><a name="set_002did-option_002e"></a>
<h4 class="subsubheading">set-id option.</h4>
@@ -7753,7 +7895,7 @@ see <a href="#p11tool-mark_002dprivate">the mark-private option documentation</a
This option takes a string argument.
This secret key will be written to the module if &ndash;write is specified.
<a name="p11tool-other_002doptions"></a></p><a name="other_002doptions-options"></a>
-<h4 class="subsection">5.3.12 other-options options</h4>
+<h4 class="subsection">5.3.13 other-options options</h4>
<p>Other options.
</p><a name="debug-option-_0028_002dd_0029_002e"></a>
<h4 class="subsubheading">debug option (-d).</h4>
@@ -7837,7 +7979,7 @@ This will override the default options in /etc/gnutls/pkcs11.conf
<p>This is the &ldquo;disable all interaction with the tool&rdquo; option.
In batch mode there will be no prompts, all parameters need to be specified on command line.
<a name="p11tool-exit-status"></a></p><a name="p11tool-exit-status-1"></a>
-<h4 class="subsection">5.3.13 p11tool exit status</h4>
+<h4 class="subsection">5.3.14 p11tool exit status</h4>
<p>One of the following exit values will be returned:
</p><dl compact="compact">
@@ -7849,10 +7991,10 @@ In batch mode there will be no prompts, all parameters need to be specified on c
</p></dd>
</dl>
<a name="p11tool-See-Also"></a><a name="p11tool-See-Also-1"></a>
-<h4 class="subsection">5.3.14 p11tool See Also</h4>
+<h4 class="subsection">5.3.15 p11tool See Also</h4>
<p>certtool (1)
<a name="p11tool-Examples"></a></p><a name="p11tool-Examples-1"></a>
-<h4 class="subsection">5.3.15 p11tool Examples</h4>
+<h4 class="subsection">5.3.16 p11tool Examples</h4>
<p>To view all tokens in your system use:
</p><div class="example">
<pre class="example">$ p11tool --list-tokens
@@ -7910,9 +8052,12 @@ accessing them. That is very similar to the operation of a <acronym>PKCS</acrony
The chip allows for storage and usage of RSA keys, but has quite some
operational differences from <acronym>PKCS</acronym> #11 module, and thus require different handling.
The basic TPM operations supported and used by GnuTLS, are key generation and signing.
+That support is currently limited to TPM 1.2.
</p>
<p>The next sections assume that the TPM chip in the system is already initialized and
-in a operational state.
+in a operational state. If not, ensure that the TPM chip is enabled by your BIOS,
+that the <code>tcsd</code> daemon is running, and that TPM ownership is set
+(by running <code>tpm_takeownership</code>).
</p>
<p>In GnuTLS the TPM functionality is available in <code>gnutls/tpm.h</code>.
</p>
@@ -8529,6 +8674,12 @@ shown below.
unsigned int size;
} gnutls_datum_t;
</pre>
+<p>In functions where this structure is a returned type, if the function succeeds,
+it is expected from the caller to use <code>gnutls_free()</code> to deinitialize the
+data element after use, unless otherwise specified. If the function fails, the
+contents of the <code>gnutls_datum_t</code> should be considered undefined and must
+not be deinitialized.
+</p>
<p>Other functions that require data for scattered read use a structure similar
to <code>struct iovec</code> typically used by <code>readv</code>. It is shown
below.
@@ -8716,10 +8867,10 @@ operation.
</li><li> getpid
</li><li> send
</li><li> recv
-</li><li> writev
+</li><li> sendmsg
</li><li> read (to read from /dev/urandom)
</li><li> getrandom (this is Linux-kernel specific)
-</li><li> select
+</li><li> poll
</li></ul>
<p>As well as any calls needed for memory allocation to work. Note however, that GnuTLS
@@ -8959,12 +9110,7 @@ session must be initialized before use, so internal structures can
be allocated. This function allocates structures which can only
be free&rsquo;d by calling <code>gnutls_deinit()</code> . Returns <code>GNUTLS_E_SUCCESS</code> (0) on success.
</p>
-<p><code>flags</code> can be one of <code>GNUTLS_CLIENT</code> , <code>GNUTLS_SERVER</code> , <code>GNUTLS_DATAGRAM</code> ,
-<code>GNUTLS_NONBLOCK</code> or <code>GNUTLS_NOSIGNAL</code> (since 3.4.2).
-</p>
-<p>The flag <code>GNUTLS_NO_REPLAY_PROTECTION</code> will disable any
-replay protection in DTLS mode. That must only used when
-replay protection is achieved using other means.
+<p><code>flags</code> can be any of <code>gnutls_init_flags_t</code> .
</p>
<p>Note that since version 3.1.2 this function enables some common
TLS extensions such as session tickets and OCSP certificate status
@@ -9695,7 +9841,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
@@ -9784,7 +9932,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
@@ -9860,6 +10010,9 @@ either before the <code>poll</code> system call, or after a call to
<a href="#gnutls_005frecord_005frecv">gnutls_record_recv</a>. Data queued by <a href="#gnutls_005frecord_005fsend">gnutls_record_send</a>
(when interrupted) can be discarded using <a href="#gnutls_005frecord_005fdiscard_005fqueued">gnutls_record_discard_queued</a>.
</p>
+<p>An example of GnuTLS&rsquo; usage with asynchronous operation can be found
+in <code>doc/examples/tlsproxy</code>.
+</p>
<p>The following paragraphs describe the detailed requirements for non-blocking
operation when using the TLS or DTLS protocols.
</p>
@@ -10580,12 +10733,16 @@ GCM ciphers only). All algorithms from NORMAL priority can be accessed with MAC-
<tr><td width="20%">Compression algorithms</td><td width="70%">COMP-NULL, COMP-DEFLATE. Catch all is COMP-ALL.</td></tr>
<tr><td width="20%">TLS versions</td><td width="70%">VERS-TLS1.0, VERS-TLS1.1, VERS-TLS1.2,
VERS-DTLS1.0, VERS-DTLS1.2.
-Catch all are VERS-ALL, VERS-TLS-ALL and VERS-DTLS-ALL.</td></tr>
+Catch all are VERS-ALL, VERS-TLS-ALL and VERS-DTLS-ALL, and will enable
+all protocols from NORMAL priority.</td></tr>
<tr><td width="20%">Signature algorithms</td><td width="70%">SIGN-RSA-SHA1, SIGN-RSA-SHA224,
SIGN-RSA-SHA256, SIGN-RSA-SHA384, SIGN-RSA-SHA512, SIGN-DSA-SHA1,
SIGN-DSA-SHA224, SIGN-DSA-SHA256, SIGN-RSA-MD5. Catch all
-is SIGN-ALL. This is only valid for TLS 1.2 and later.</td></tr>
-<tr><td width="20%">Elliptic curves</td><td width="70%">CURVE-SECP192R1, CURVE-SECP224R1, CURVE-SECP256R1, CURVE-SECP384R1, CURVE-SECP521R1. Catch all is CURVE-ALL.</td></tr>
+which enables all algorithms from NORMAL priority is SIGN-ALL.
+This option is only considered for TLS 1.2 and later.</td></tr>
+<tr><td width="20%">Elliptic curves</td><td width="70%">CURVE-SECP192R1, CURVE-SECP224R1, CURVE-SECP256R1, CURVE-SECP384R1,
+CURVE-SECP521R1, and CURVE-X25519.
+Catch all which enables all curves from NORMAL priority is CURVE-ALL.</td></tr>
<tr><td width="20%">Certificate type</td><td width="70%">CTYPE-OPENPGP, CTYPE-X509. Catch all is CTYPE-ALL.</td></tr>
</table>
@@ -11205,8 +11362,10 @@ negative error value.
<p>Note that the <code>dane_state_t</code> structure that is accepted by both
verification functions is optional. It is required when many queries
-are performed to facilitate caching.
-The following flags are returned by the verify functions to
+are performed to optimize against multiple re-initializations of the
+resolving back-end and loading of DNSSEC keys.
+</p>
+<p>The following flags are returned by the verify functions to
indicate the status of the verification.
</p>
<div class="float"><a name="dane_005fverify_005fstatus_005ft"></a>
@@ -11244,8 +11403,15 @@ Next: <a href="#Parameter-generation" accesskey="n" rel="next">Parameter generat
<p>In TLS there is no distinction between rekey, re-authentication, and re-negotiation.
All of these use cases are handled by the TLS&rsquo; rehandshake process. For that reason
in GnuTLS rehandshake is not transparent to the application, and the application
-must take control of that process. The following paragraphs explain how to safely
-use the rehandshake process.
+must explicitly take control of that process. In addition GnuTLS since version 3.5.0 will not
+allow the peer to switch identities during a rehandshake.
+The threat addressed by that behavior depends on the application protocol,
+but primarily it protects applications from being misled
+by a rehandshake which switches the peer&rsquo;s identity. Applications can
+disable this protection by using the <code>GNUTLS_ALLOW_ID_CHANGE</code> flag in
+<a href="#gnutls_005finit">gnutls_init</a>.
+</p>
+<p>The following paragraphs explain how to safely use the rehandshake process.
</p>
<a name="Client-side"></a>
<h4 class="subsubsection">6.12.3.1 Client side</h4>
@@ -11260,10 +11426,7 @@ of type GNUTLS_A_NO_RENEGOTIATION.
</p>
<p>Due to limitations of early protocol versions, it is required to check whether
safe renegotiation is in place, i.e., using <a href="#gnutls_005fsafe_005frenegotiation_005fstatus">gnutls_safe_renegotiation_status</a>,
-which ensures that the server remains the same as the initial. For older servers,
-which do not support renegotiation, it is required on the second handshake
-to verify that their certificate/credentials remained the same as in the initial
-session.
+which ensures that the server remains the same as the initial.
</p>
@@ -11598,6 +11761,8 @@ implemented by another example.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="#Simple-client-example-with-SRP-authentication">Simple client example with SRP authentication</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="#Legacy-client-example-with-X_002e509-certificate-support">Legacy client example with X.509 certificate support</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
<tr><td align="left" valign="top">&bull; <a href="#Simple-client-example-in-C_002b_002b">Simple client example in C++</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="#Helper-functions-for-TCP-connections">Helper functions for TCP connections</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
@@ -11616,11 +11781,13 @@ Next: <a href="#Simple-client-example-with-SSH_002dstyle-certificate-verificatio
<h4 class="subsection">7.1.1 Simple client example with <acronym>X.509</acronym> certificate support</h4>
<a name="ex_002dverify"></a>
<p>Let&rsquo;s assume now that we want to create a TCP client which
-communicates with servers that use <acronym>X.509</acronym> or
-<acronym>OpenPGP</acronym> certificate authentication. The following client is
-a very simple <acronym>TLS</acronym> client, which uses the high level verification
-functions for certificates, but does not support session
-resumption.
+communicates with servers that use <acronym>X.509</acronym> certificate authentication.
+The following client is a very simple <acronym>TLS</acronym> client, which uses
+the high level verification functions for certificates, but does not support session
+resumption.
+</p>
+<p>Note that this client utilizes functionality present in the latest GnuTLS
+version. For a reasonably portable version see <a href="#Legacy-client-example-with-X_002e509-certificate-support">Legacy client example with X.509 certificate support</a>.
</p>
<pre class="verbatim">/* This example code is placed in the public domain. */
@@ -11631,15 +11798,17 @@ resumption.
#include &lt;stdio.h&gt;
#include &lt;stdlib.h&gt;
#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &quot;examples.h&quot;
/* A very basic TLS client, with X.509 authentication and server certificate
- * verification. Note that error checking for missing files etc. is omitted
- * for simplicity.
+ * verification. Note that error recovery is minimal for simplicity.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -11666,15 +11835,15 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
/* If client holds a certificate it can be set using the following:
*
@@ -11685,15 +11854,15 @@ int main(void)
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
gnutls_session_set_ptr(session, (void *) &quot;my_host_name&quot;);
- gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
- strlen(&quot;my_host_name&quot;));
+ CHECK(gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;)));
/* It is recommended to use the default priorities */
- gnutls_set_default_priority(session);
+ CHECK(gnutls_set_default_priority(session));
#if 0
/* if more fine-graned control is required */
ret = gnutls_priority_set_direct(session,
@@ -11708,7 +11877,7 @@ int main(void)
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
gnutls_session_set_verify_cert(session, &quot;my_host_name&quot;, 0);
/* connect to the peer
@@ -11726,8 +11895,16 @@ int main(void)
}
while (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0);
if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Handshake failed\n&quot;);
- gnutls_perror(ret);
+ if (ret == GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR) {
+ /* check certificate verification status */
+ type = gnutls_certificate_type_get(session);
+ status = gnutls_session_get_verify_cert_status(session);
+ CHECK(gnutls_certificate_verification_status_print(status,
+ type, &amp;out, 0));
+ printf(&quot;cert verify output: %s\n&quot;, out.data);
+ gnutls_free(out.data);
+ }
+ fprintf(stderr, &quot;*** Handshake failed: %s\n&quot;, gnutls_strerror(ret));
goto end;
} else {
char *desc;
@@ -11737,22 +11914,8 @@ int main(void)
gnutls_free(desc);
}
- /* check certificate verification status */
- type = gnutls_certificate_type_get(session);
- status = gnutls_session_get_verify_cert_status(session);
- ret =
- gnutls_certificate_verification_status_print(status, type,
- &amp;out, 0);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
-
- printf(&quot;%s&quot;, out.data);
- gnutls_free(out.data);
-
/* send data */
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -11773,7 +11936,7 @@ int main(void)
fputs(&quot;\n&quot;, stdout);
}
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
@@ -11814,8 +11977,11 @@ trusted.
#include &lt;string.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
+#include &lt;assert.h&gt;
#include &quot;examples.h&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* This function will verify the peer's certificate, check
* if the hostname matches. In addition it will perform an
* SSH-style authentication, where ultimately trusted keys
@@ -11836,22 +12002,12 @@ int _ssh_verify_certificate_callback(gnutls_session_t session)
/* This verification function uses the trusted CAs in the credentials
* structure. So you must have installed one or more CA certificates.
*/
- ret = gnutls_certificate_verify_peers3(session, hostname, &amp;status);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
+ CHECK(gnutls_certificate_verify_peers3(session, hostname, &amp;status));
type = gnutls_certificate_type_get(session);
- ret =
- gnutls_certificate_verification_status_print(status, type,
- &amp;out, 0);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
-
+ CHECK(gnutls_certificate_verification_status_print(status,
+ type, &amp;out, 0));
printf(&quot;%s&quot;, out.data);
gnutls_free(out.data);
@@ -11903,11 +12059,8 @@ int _ssh_verify_certificate_callback(gnutls_session_t session)
/* user trusts the key -&gt; store it */
if (ret != 0) {
- ret = gnutls_store_pubkey(NULL, NULL, hostname, &quot;https&quot;,
- type, &amp;cert_list[0], 0, 0);
- if (ret &lt; 0)
- printf(&quot;gnutls_store_pubkey: %s\n&quot;,
- gnutls_strerror(ret));
+ CHECK(gnutls_store_pubkey(NULL, NULL, hostname, &quot;https&quot;,
+ type, &amp;cert_list[0], 0, 0));
}
/* notify gnutls to continue handshake normally */
@@ -12071,6 +12224,7 @@ with X.509 certificates.
#include &lt;sys/types.h&gt;
#include &lt;sys/socket.h&gt;
#include &lt;arpa/inet.h&gt;
+#include &lt;assert.h&gt;
#include &lt;unistd.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/dtls.h&gt;
@@ -12078,6 +12232,8 @@ with X.509 certificates.
/* A very basic Datagram TLS client, over UDP with X.509 authentication.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -12091,7 +12247,6 @@ int main(void)
int ret, sd, ii;
gnutls_session_t session;
char buffer[MAX_BUF + 1];
- const char *err;
gnutls_certificate_credentials_t xcred;
if (gnutls_check_version(&quot;3.1.4&quot;) == NULL) {
@@ -12100,34 +12255,27 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file */
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
- gnutls_certificate_set_verify_function(xcred,
- verify_certificate_callback);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
/* Initialize TLS session */
- gnutls_init(&amp;session, GNUTLS_CLIENT | GNUTLS_DATAGRAM);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT | GNUTLS_DATAGRAM));
/* Use default priorities */
- ret = gnutls_priority_set_direct(session,
- &quot;NORMAL&quot;, &amp;err);
- if (ret &lt; 0) {
- if (ret == GNUTLS_E_INVALID_REQUEST) {
- fprintf(stderr, &quot;Syntax error at: %s\n&quot;, err);
- }
- exit(1);
- }
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session */
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
- gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
- strlen(&quot;my_host_name&quot;));
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
+ CHECK(gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;)));
+
+ gnutls_session_set_verify_cert(session, &quot;my_host_name&quot;, 0);
/* connect to the peer */
sd = udp_connect();
@@ -12157,7 +12305,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -12181,7 +12329,7 @@ int main(void)
/* It is suggested not to use GNUTLS_SHUT_RDWR in DTLS
* connections because the peer's closure message might
* be lost */
- gnutls_bye(session, GNUTLS_SHUT_WR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_WR));
end:
@@ -12373,6 +12521,7 @@ certificate selection callback.
#include &lt;sys/socket.h&gt;
#include &lt;arpa/inet.h&gt;
#include &lt;unistd.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &lt;gnutls/abstract.h&gt;
@@ -12383,6 +12532,8 @@ certificate selection callback.
/* A TLS client that loads the certificate and key.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -12407,43 +12558,22 @@ gnutls_privkey_t key;
*/
static void load_keys(void)
{
- int ret;
gnutls_datum_t data;
- ret = gnutls_load_file(CERT_FILE, &amp;data);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading certificate file.\n&quot;);
- exit(1);
- }
+ CHECK(gnutls_load_file(CERT_FILE, &amp;data));
- ret =
- gnutls_pcert_import_x509_raw(&amp;pcrt, &amp;data, GNUTLS_X509_FMT_PEM,
- 0);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading certificate file: %s\n&quot;,
- gnutls_strerror(ret));
- exit(1);
- }
+ CHECK(gnutls_pcert_import_x509_raw(&amp;pcrt, &amp;data,
+ GNUTLS_X509_FMT_PEM, 0));
gnutls_free(data.data);
- ret = gnutls_load_file(KEY_FILE, &amp;data);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading key file.\n&quot;);
- exit(1);
- }
-
- gnutls_privkey_init(&amp;key);
+ CHECK(gnutls_load_file(KEY_FILE, &amp;data));
- ret =
- gnutls_privkey_import_x509_raw(key, &amp;data, GNUTLS_X509_FMT_PEM,
- NULL, 0);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading key file: %s\n&quot;,
- gnutls_strerror(ret));
- exit(1);
- }
+ CHECK(gnutls_privkey_init(&amp;key));
+ CHECK(gnutls_privkey_import_x509_raw(key, &amp;data,
+ GNUTLS_X509_FMT_PEM,
+ NULL, 0));
gnutls_free(data.data);
}
@@ -12451,7 +12581,6 @@ int main(void)
{
int ret, sd, ii;
gnutls_session_t session;
- gnutls_priority_t priorities_cache;
char buffer[MAX_BUF + 1];
gnutls_certificate_credentials_t xcred;
@@ -12461,34 +12590,30 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
load_keys();
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
-
- /* priorities */
- gnutls_priority_init(&amp;priorities_cache,
- &quot;NORMAL&quot;, NULL);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
gnutls_certificate_set_retrieve_function2(xcred, cert_callback);
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
/* Use default priorities */
- gnutls_priority_set(session, priorities_cache);
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
/* connect to the peer
*/
@@ -12512,7 +12637,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -12529,7 +12654,7 @@ int main(void)
}
fputs(&quot;\n&quot;, stdout);
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
@@ -12538,7 +12663,6 @@ int main(void)
gnutls_deinit(session);
gnutls_certificate_free_credentials(xcred);
- gnutls_priority_deinit(priorities_cache);
gnutls_global_deinit();
@@ -12620,11 +12744,14 @@ functions to verify a given certificate list.
#include &lt;stdio.h&gt;
#include &lt;stdlib.h&gt;
#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &quot;examples.h&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* All the available CRLs
*/
gnutls_x509_crl_t *crl_list;
@@ -12651,18 +12778,18 @@ verify_certificate_chain(const char *hostname,
int i;
gnutls_x509_trust_list_t tlist;
gnutls_x509_crt_t *cert;
-
+ gnutls_datum_t txt;
unsigned int output;
/* Initialize the trusted certificate list. This should be done
* once on initialization. gnutls_x509_crt_list_import2() and
* gnutls_x509_crl_list_import2() can be used to load them.
*/
- gnutls_x509_trust_list_init(&amp;tlist, 0);
+ CHECK(gnutls_x509_trust_list_init(&amp;tlist, 0));
- gnutls_x509_trust_list_add_cas(tlist, ca_list, ca_list_size, 0);
- gnutls_x509_trust_list_add_crls(tlist, crl_list, crl_list_size,
- GNUTLS_TL_VERIFY_CRL, 0);
+ CHECK(gnutls_x509_trust_list_add_cas(tlist, ca_list, ca_list_size, 0));
+ CHECK(gnutls_x509_trust_list_add_crls(tlist, crl_list, crl_list_size,
+ GNUTLS_TL_VERIFY_CRL, 0));
cert = malloc(sizeof(*cert) * cert_chain_length);
@@ -12670,39 +12797,38 @@ verify_certificate_chain(const char *hostname,
* native certificate format.
*/
for (i = 0; i &lt; cert_chain_length; i++) {
- gnutls_x509_crt_init(&amp;cert[i]);
- gnutls_x509_crt_import(cert[i], &amp;cert_chain[i],
- GNUTLS_X509_FMT_DER);
+ CHECK(gnutls_x509_crt_init(&amp;cert[i]));
+ CHECK(gnutls_x509_crt_import(cert[i], &amp;cert_chain[i],
+ GNUTLS_X509_FMT_DER));
}
- gnutls_x509_trust_list_verify_named_crt(tlist, cert[0], hostname,
+ CHECK(gnutls_x509_trust_list_verify_named_crt(tlist, cert[0],
+ hostname,
strlen(hostname),
GNUTLS_VERIFY_DISABLE_CRL_CHECKS,
&amp;output,
- print_details_func);
+ print_details_func));
/* if this certificate is not explicitly trusted verify against CAs
*/
if (output != 0) {
- gnutls_x509_trust_list_verify_crt(tlist, cert,
+ CHECK(gnutls_x509_trust_list_verify_crt(tlist, cert,
cert_chain_length, 0,
&amp;output,
- print_details_func);
+ print_details_func));
}
+
+
if (output &amp; GNUTLS_CERT_INVALID) {
- fprintf(stderr, &quot;Not trusted&quot;);
-
- if (output &amp; GNUTLS_CERT_SIGNER_NOT_FOUND)
- fprintf(stderr, &quot;: no issuer was found&quot;);
- if (output &amp; GNUTLS_CERT_SIGNER_NOT_CA)
- fprintf(stderr, &quot;: issuer is not a CA&quot;);
- if (output &amp; GNUTLS_CERT_NOT_ACTIVATED)
- fprintf(stderr, &quot;: not yet activated\n&quot;);
- if (output &amp; GNUTLS_CERT_EXPIRED)
- fprintf(stderr, &quot;: expired\n&quot;);
-
- fprintf(stderr, &quot;\n&quot;);
+ fprintf(stderr, &quot;Not trusted\n&quot;);
+ CHECK(gnutls_certificate_verification_status_print(
+ output,
+ GNUTLS_CRT_X509,
+ &amp;txt, 0));
+
+ fprintf(stderr, &quot;Error: %s\n&quot;, txt.data);
+ gnutls_free(txt.data);
} else
fprintf(stderr, &quot;Trusted\n&quot;);
@@ -12792,6 +12918,7 @@ use it in a TLS connection.
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &lt;gnutls/pkcs11.h&gt;
+#include &lt;assert.h&gt;
#include &lt;sys/types.h&gt;
#include &lt;sys/stat.h&gt;
#include &lt;fcntl.h&gt;
@@ -12800,6 +12927,8 @@ use it in a TLS connection.
/* A TLS client that loads the certificate and key.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
#define MIN(x,y) (((x)&lt;(y))?(x):(y))
@@ -12851,7 +12980,6 @@ int main(void)
{
int ret, sd, ii;
gnutls_session_t session;
- gnutls_priority_t priorities_cache;
char buffer[MAX_BUF + 1];
gnutls_certificate_credentials_t xcred;
/* Allow connections to servers that have OpenPGP keys as well.
@@ -12863,37 +12991,37 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* The PKCS11 private key operations may require PIN.
* Register a callback. */
gnutls_pkcs11_set_pin_function(pin_callback, NULL);
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
-
- /* priorities */
- gnutls_priority_init(&amp;priorities_cache,
- &quot;NORMAL&quot;, NULL);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
+
+ CHECK(gnutls_certificate_set_x509_key_file(xcred, CERT_URL, KEY_URL,
+ GNUTLS_X509_FMT_DER));
+
+ /* Note that there is no server certificate verification in this example
+ */
- gnutls_certificate_set_x509_key_file(xcred, CERT_URL, KEY_URL,
- GNUTLS_X509_FMT_DER);
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
/* Use default priorities */
- gnutls_priority_set(session, priorities_cache);
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
/* connect to the peer
*/
@@ -12917,7 +13045,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -12934,7 +13062,7 @@ int main(void)
}
fputs(&quot;\n&quot;, stdout);
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
@@ -12943,7 +13071,6 @@ int main(void)
gnutls_deinit(session);
gnutls_certificate_free_credentials(xcred);
- gnutls_priority_deinit(priorities_cache);
gnutls_global_deinit();
@@ -13117,7 +13244,7 @@ int main(void)
<a name="Simple-client-example-with-SRP-authentication"></a>
<div class="header">
<p>
-Next: <a href="#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#Legacy-client-example-with-X_002e509-certificate-support" accesskey="n" rel="next">Legacy client example with X.509 certificate support</a>, Previous: <a href="#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Simple-client-example-with-SRP-authentication-1"></a>
<h4 class="subsection">7.1.10 Simple client example with <acronym>SRP</acronym> authentication</h4>
@@ -13256,14 +13383,215 @@ int main(void)
return 0;
}
</pre>
+
+<hr>
+<a name="Legacy-client-example-with-X_002e509-certificate-support"></a>
+<div class="header">
+<p>
+Next: <a href="#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="#Simple-client-example-with-SRP-authentication" accesskey="p" rel="prev">Simple client example with SRP authentication</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<a name="Legacy-client-example-with-X_002e509-certificate-support-1"></a>
+<h4 class="subsection">7.1.11 Legacy client example with <acronym>X.509</acronym> certificate support</h4>
+<a name="ex_002dverify_002dlegacy"></a>
+<p>For applications that need to maintain compatibility with the GnuTLS 3.1.x
+library, this client example is identical to <a href="#Simple-client-example-with-X_002e509-certificate-support">Simple client example with X.509 certificate support</a>
+but utilizes APIs that were available in GnuTLS 3.1.4.
+</p>
+<pre class="verbatim">/* This example code is placed in the public domain. */
+
+#ifdef HAVE_CONFIG_H
+#include &lt;config.h&gt;
+#endif
+
+#include &lt;stdio.h&gt;
+#include &lt;stdlib.h&gt;
+#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
+#include &lt;gnutls/gnutls.h&gt;
+#include &lt;gnutls/x509.h&gt;
+#include &quot;examples.h&quot;
+
+/* A very basic TLS client, with X.509 authentication and server certificate
+ * verification utilizing the GnuTLS 3.1.x API.
+ * Note that error recovery is minimal for simplicity.
+ */
+
+#define CHECK(x) assert((x)&gt;=0)
+
+#define MAX_BUF 1024
+#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
+#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
+
+extern int tcp_connect(void);
+extern void tcp_close(int sd);
+static int _verify_certificate_callback(gnutls_session_t session);
+
+int main(void)
+{
+ int ret, sd, ii;
+ gnutls_session_t session;
+ char buffer[MAX_BUF + 1];
+ gnutls_certificate_credentials_t xcred;
+
+ if (gnutls_check_version(&quot;3.1.4&quot;) == NULL) {
+ fprintf(stderr, &quot;GnuTLS 3.1.4 or later is required for this example\n&quot;);
+ exit(1);
+ }
+
+ CHECK(gnutls_global_init());
+
+ /* X509 stuff */
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
+
+ /* sets the trusted cas file
+ */
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
+ gnutls_certificate_set_verify_function(xcred,
+ _verify_certificate_callback);
+
+ /* If client holds a certificate it can be set using the following:
+ *
+ gnutls_certificate_set_x509_key_file (xcred,
+ &quot;cert.pem&quot;, &quot;key.pem&quot;,
+ GNUTLS_X509_FMT_PEM);
+ */
+
+ /* Initialize TLS session
+ */
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
+
+ gnutls_session_set_ptr(session, (void *) &quot;my_host_name&quot;);
+
+ gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;));
+
+ /* use default priorities */
+ CHECK(gnutls_set_default_priority(session));
+#if 0
+ /* if more fine-graned control is required */
+ ret = gnutls_priority_set_direct(session,
+ &quot;NORMAL&quot;, &amp;err);
+ if (ret &lt; 0) {
+ if (ret == GNUTLS_E_INVALID_REQUEST) {
+ fprintf(stderr, &quot;Syntax error at: %s\n&quot;, err);
+ }
+ exit(1);
+ }
+#endif
+
+ /* put the x509 credentials to the current session
+ */
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
+
+ /* connect to the peer
+ */
+ sd = tcp_connect();
+
+ gnutls_transport_set_int(session, sd);
+ gnutls_handshake_set_timeout(session,
+ GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT);
+
+ /* Perform the TLS handshake
+ */
+ do {
+ ret = gnutls_handshake(session);
+ }
+ while (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0);
+
+ if (ret &lt; 0) {
+ fprintf(stderr, &quot;*** Handshake failed\n&quot;);
+ gnutls_perror(ret);
+ goto end;
+ } else {
+ char *desc;
+
+ desc = gnutls_session_get_desc(session);
+ printf(&quot;- Session info: %s\n&quot;, desc);
+ gnutls_free(desc);
+ }
+
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
+
+ ret = gnutls_record_recv(session, buffer, MAX_BUF);
+ if (ret == 0) {
+ printf(&quot;- Peer has closed the TLS connection\n&quot;);
+ goto end;
+ } else if (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0) {
+ fprintf(stderr, &quot;*** Warning: %s\n&quot;, gnutls_strerror(ret));
+ } else if (ret &lt; 0) {
+ fprintf(stderr, &quot;*** Error: %s\n&quot;, gnutls_strerror(ret));
+ goto end;
+ }
+
+ if (ret &gt; 0) {
+ printf(&quot;- Received %d bytes: &quot;, ret);
+ for (ii = 0; ii &lt; ret; ii++) {
+ fputc(buffer[ii], stdout);
+ }
+ fputs(&quot;\n&quot;, stdout);
+ }
+
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
+
+ end:
+
+ tcp_close(sd);
+
+ gnutls_deinit(session);
+
+ gnutls_certificate_free_credentials(xcred);
+
+ gnutls_global_deinit();
+
+ return 0;
+}
+
+/* This function will verify the peer's certificate, and check
+ * if the hostname matches, as well as the activation, expiration dates.
+ */
+static int _verify_certificate_callback(gnutls_session_t session)
+{
+ unsigned int status;
+ int type;
+ const char *hostname;
+ gnutls_datum_t out;
+
+ /* read hostname */
+ hostname = gnutls_session_get_ptr(session);
+
+ /* This verification function uses the trusted CAs in the credentials
+ * structure. So you must have installed one or more CA certificates.
+ */
+
+ CHECK(gnutls_certificate_verify_peers3(session, hostname,
+ &amp;status));
+
+ type = gnutls_certificate_type_get(session);
+
+ CHECK(gnutls_certificate_verification_status_print(status, type,
+ &amp;out, 0));
+
+ printf(&quot;%s&quot;, out.data);
+
+ gnutls_free(out.data);
+
+ if (status != 0) /* Certificate is not trusted */
+ return GNUTLS_E_CERTIFICATE_ERROR;
+
+ /* notify gnutls to continue handshake normally */
+ return 0;
+}
+</pre>
+
<hr>
<a name="Simple-client-example-in-C_002b_002b"></a>
<div class="header">
<p>
-Next: <a href="#Helper-functions-for-TCP-connections" accesskey="n" rel="next">Helper functions for TCP connections</a>, Previous: <a href="#Simple-client-example-with-SRP-authentication" accesskey="p" rel="prev">Simple client example with SRP authentication</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="#Helper-functions-for-TCP-connections" accesskey="n" rel="next">Helper functions for TCP connections</a>, Previous: <a href="#Legacy-client-example-with-X_002e509-certificate-support" accesskey="p" rel="prev">Legacy client example with X.509 certificate support</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Simple-client-example-using-the-C_002b_002b-API"></a>
-<h4 class="subsection">7.1.11 Simple client example using the C++ API</h4>
+<h4 class="subsection">7.1.12 Simple client example using the C++ API</h4>
<p>The following client is a simple example of a client client utilizing
the GnuTLS C++ API.
@@ -13373,7 +13701,7 @@ int main(void)
Next: <a href="#Helper-functions-for-UDP-connections" accesskey="n" rel="next">Helper functions for UDP connections</a>, Previous: <a href="#Simple-client-example-in-C_002b_002b" accesskey="p" rel="prev">Simple client example in C++</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Helper-functions-for-TCP-connections-1"></a>
-<h4 class="subsection">7.1.12 Helper functions for TCP connections</h4>
+<h4 class="subsection">7.1.13 Helper functions for TCP connections</h4>
<p>Those helper function abstract away TCP connection handling from the
other examples. It is required to build some examples.
@@ -13440,7 +13768,7 @@ extern void tcp_close(int sd)
Previous: <a href="#Helper-functions-for-TCP-connections" accesskey="p" rel="prev">Helper functions for TCP connections</a>, Up: <a href="#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<a name="Helper-functions-for-UDP-connections-1"></a>
-<h4 class="subsection">7.1.13 Helper functions for UDP connections</h4>
+<h4 class="subsection">7.1.14 Helper functions for UDP connections</h4>
<p>The UDP helper functions abstract away UDP connection handling from the
other examples. It is required to build the examples using UDP.
@@ -13562,12 +13890,15 @@ Next: <a href="#Echo-server-with-OpenPGP-authentication" accesskey="n" rel="next
#include &lt;string.h&gt;
#include &lt;unistd.h&gt;
#include &lt;gnutls/gnutls.h&gt;
+#include &lt;assert.h&gt;
#define KEYFILE &quot;key.pem&quot;
#define CERTFILE &quot;cert.pem&quot;
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define CRLFILE &quot;crl.pem&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* The OCSP status file contains up to date information about revocation
* of the server's certificate. That can be periodically be updated
* using:
@@ -13589,14 +13920,14 @@ static gnutls_dh_params_t dh_params;
static int generate_dh_params(void)
{
unsigned int bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH,
- GNUTLS_SEC_PARAM_LEGACY);
+ GNUTLS_SEC_PARAM_MEDIUM);
/* Generate Diffie-Hellman parameters - for use with DHE
* kx algorithms. When short bit length is used, it might
* be wise to regenerate parameters often.
*/
- gnutls_dh_params_init(&amp;dh_params);
- gnutls_dh_params_generate2(dh_params, bits);
+ CHECK(gnutls_dh_params_init(&amp;dh_params));
+ CHECK(gnutls_dh_params_generate2(dh_params, bits));
return 0;
}
@@ -13616,35 +13947,29 @@ int main(void)
int optval = 1;
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
- gnutls_certificate_allocate_credentials(&amp;x509_cred);
- /* gnutls_certificate_set_x509_system_trust(xcred); */
- gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;x509_cred));
- gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
- ret =
- gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE,
- KEYFILE,
- GNUTLS_X509_FMT_PEM);
- if (ret &lt; 0) {
- printf(&quot;No certificate or key were found\n&quot;);
- exit(1);
- }
+ CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE,
+ GNUTLS_X509_FMT_PEM));
+
+ CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE,
+ KEYFILE,
+ GNUTLS_X509_FMT_PEM));
/* loads an OCSP status request if available */
- gnutls_certificate_set_ocsp_status_request_file(x509_cred,
- OCSP_STATUS_FILE,
- 0);
+ CHECK(gnutls_certificate_set_ocsp_status_request_file(x509_cred,
+ OCSP_STATUS_FILE,
+ 0));
generate_dh_params();
- gnutls_priority_init(&amp;priority_cache,
- &quot;PERFORMANCE:%SERVER_PRECEDENCE&quot;, NULL);
-
+ CHECK(gnutls_priority_init(&amp;priority_cache,
+ &quot;PERFORMANCE:%SERVER_PRECEDENCE&quot;, NULL));
gnutls_certificate_set_dh_params(x509_cred, dh_params);
@@ -13668,10 +13993,10 @@ int main(void)
client_len = sizeof(sa_cli);
for (;;) {
- gnutls_init(&amp;session, GNUTLS_SERVER);
- gnutls_priority_set(session, priority_cache);
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- x509_cred);
+ CHECK(gnutls_init(&amp;session, GNUTLS_SERVER));
+ CHECK(gnutls_priority_set(session, priority_cache));
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
+ x509_cred));
/* We don't request any certificate from the client.
* If we did we would need to verify it. One way of
@@ -13727,13 +14052,13 @@ int main(void)
} else if (ret &gt; 0) {
/* echo data back to the client
*/
- gnutls_record_send(session, buffer, ret);
+ CHECK(gnutls_record_send(session, buffer, ret));
}
}
printf(&quot;\n&quot;);
/* do not wait for the peer to close the connection.
*/
- gnutls_bye(session, GNUTLS_SHUT_WR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_WR));
close(sd);
gnutls_deinit(session);
@@ -15868,6 +16193,18 @@ algorithms are listed in <a href="#gnutls_005fmac_005falgorithm_005ft">Figure 8.
<dt><code>GNUTLS_MAC_SHA224</code></dt>
<dd><p>HMAC-SHA-224 algorithm.
</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_224</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_256</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_384</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_512</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
<dt><code>GNUTLS_MAC_AEAD</code></dt>
<dd><p>MAC implicit through AEAD cipher.
</p></dd>
@@ -15938,6 +16275,18 @@ are shown in <a href="#gnutls_005fdigest_005falgorithm_005ft">Figure 8.4</a>.
<dt><code>GNUTLS_DIG_SHA224</code></dt>
<dd><p>SHA-224 algorithm.
</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_224</code></dt>
+<dd><p>SHA3-224 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_256</code></dt>
+<dd><p>SHA3-256 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_384</code></dt>
+<dd><p>SHA3-384 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_512</code></dt>
+<dd><p>SHA3-512 algorithm.
+</p></dd>
</dl>
<div class="float-caption"><p><strong>Figure 8.4: </strong>The supported hash algorithms.</p></div></div>
@@ -16232,7 +16581,7 @@ Usage: gnutls-cli [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&g
-s, --starttls Connect, establish a plain session and start TLS
--app-proto=str an alias for the 'starttls-proto' option
--starttls-proto=str The application protocol to be used to obtain the server's certificate
-(https, ftp, smtp, imap)
+(https, ftp, smtp, imap, ldap, xmpp)
- prohibits the option 'starttls'
-u, --udp Use DTLS (datagram TLS) over UDP
--mtu=num Set MTU for datagram TLS
@@ -16536,6 +16885,14 @@ Connecting to '127.0.0.1:5556'...
</pre></div>
<p>By keeping the &ndash;pskusername parameter and removing the &ndash;pskkey parameter, it will query only for the password during the handshake.
</p>
+<a name="Connecting-to-STARTTLS-services"></a>
+<h4 class="subheading">Connecting to STARTTLS services</h4>
+
+<p>You could also use the client to connect to services with starttls capability.
+</p><div class="example">
+<pre class="example">$ gnutls-cli --starttls-proto smtp --port 25 localhost
+</pre></div>
+
<a name="Listing-ciphersuites-in-a-priority-string"></a>
<h4 class="subheading">Listing ciphersuites in a priority string</h4>
<p>To list the ciphersuites in a priority string:
@@ -16627,6 +16984,8 @@ Usage: gnutls-serv [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&
-d, --debug=num Enable debugging
- it must be in the range:
0 to 9999
+ --sni-hostname=str Server's hostname for server name extension
+ --sni-hostname-fatal Send fatal alert on sni-hostname mismatch
--noticket Don't accept session tickets
-g, --generate Generate Diffie-Hellman parameters
-q, --quiet Suppress some messages
@@ -16692,6 +17051,12 @@ Server program that listens to incoming TLS connections.
<p>This is the &ldquo;enable debugging&rdquo; option.
This option takes a number argument.
Specifies the debug level.
+<a name="gnutls_002dserv-sni_002dhostname"></a></p><a name="sni_002dhostname-option"></a>
+<h4 class="subheading">sni-hostname option</h4>
+
+<p>This is the &ldquo;server&rsquo;s hostname for server name extension&rdquo; option.
+This option takes a string argument.
+Server name of type host_name that the server will recognise as its own. If the server receives client hello with different name, it will send a warning-level unrecognized_name alert.
<a name="gnutls_002dserv-verify_002dclient_002dcert"></a></p><a name="verify_002dclient_002dcert-option"></a>
<h4 class="subheading">verify-client-cert option</h4>
@@ -17016,7 +17381,7 @@ Specify the application layer protocol for STARTTLS. If the protocol is supporte
<a name="gnutls_002dcli_002ddebug-Examples"></a></p><a name="gnutls_002dcli_002ddebug-Examples-1"></a>
<h4 class="subheading">gnutls-cli-debug Examples</h4>
<div class="example">
-<pre class="example">$ ../src/gnutls-cli-debug localhost
+<pre class="example">$ gnutls-cli-debug localhost
GnuTLS debug client 3.5.0
Checking localhost:443
for SSL 3.0 (RFC6101) support... yes
@@ -17066,6 +17431,11 @@ whether a bogus TLS record version in the client hello is accepted... yes
for OpenPGP authentication (RFC6091) support... no
</pre></div>
+<p>You could also use the client to debug services with starttls capability.
+</p><div class="example">
+<pre class="example">$ gnutls-cli-debug --starttls-proto smtp --port 25 localhost
+</pre></div>
+
<hr>
<a name="Internal-architecture-of-GnuTLS"></a>
<div class="header">
@@ -17539,6 +17909,7 @@ Previous: <a href="#TLS-Extension-Handling" accesskey="p" rel="prev">TLS Extensi
</div>
<a name="Cryptographic-Backend-1"></a>
<h3 class="section">10.5 Cryptographic Backend</h3>
+
<p>Today most new processors, either for embedded or desktop systems
include either instructions intended to speed up cryptographic operations,
or a co-processor with cryptographic capabilities. Taking advantage of
@@ -17617,6 +17988,13 @@ To register a hash algorithm.
and leave the rest of subsystem intact.
</p>
+<a name="Protecting-keys-through-isolation"></a>
+<h4 class="subheading">Protecting keys through isolation</h4>
+
+<p>For asymmetric or public keys, GnuTLS supports PKCS #11 which allows
+operation without access to long term keys, in addition to CPU offloading.
+For more information see <a href="#Hardware-security-modules-and-abstract-key-types">Hardware security modules and abstract key types</a>.
+</p>
<hr>
@@ -18085,6 +18463,7 @@ expressions.
<tr><td width="15%">-217</td><td width="40%">GNUTLS_E_INSUFFICIENT_SECURITY</td><td width="37%">One of the involved algorithms has insufficient security level.</td></tr>
<tr><td width="15%">-292</td><td width="40%">GNUTLS_E_HEARTBEAT_PONG_RECEIVED</td><td width="37%">A heartbeat pong message was received.</td></tr>
<tr><td width="15%">-293</td><td width="40%">GNUTLS_E_HEARTBEAT_PING_RECEIVED</td><td width="37%">A heartbeat ping message was received.</td></tr>
+<tr><td width="15%">-294</td><td width="40%">GNUTLS_E_UNRECOGNIZED_NAME</td><td width="37%">The SNI host name not recognised.</td></tr>
<tr><td width="15%">-300</td><td width="40%">GNUTLS_E_PKCS11_ERROR</td><td width="37%">PKCS #11 error.</td></tr>
<tr><td width="15%">-301</td><td width="40%">GNUTLS_E_PKCS11_LOAD_ERROR</td><td width="37%">PKCS #11 initialization error.</td></tr>
<tr><td width="15%">-302</td><td width="40%">GNUTLS_E_PARSING_ERROR</td><td width="37%">Error in parsing.</td></tr>
@@ -18129,10 +18508,15 @@ expressions.
<tr><td width="15%">-346</td><td width="40%">GNUTLS_E_KEY_IMPORT_FAILED</td><td width="37%">Failed to import the key into store.</td></tr>
<tr><td width="15%">-347</td><td width="40%">GNUTLS_E_INAPPROPRIATE_FALLBACK</td><td width="37%">A connection with inappropriate fallback was attempted.</td></tr>
<tr><td width="15%">-348</td><td width="40%">GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR</td><td width="37%">Error in the certificate verification.</td></tr>
+<tr><td width="15%">-349</td><td width="40%">GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</td><td width="37%">Error in the private key verification; seed doesn&rsquo;t match.</td></tr>
+<tr><td width="15%">-350</td><td width="40%">GNUTLS_E_UNEXPECTED_EXTENSIONS_LENGTH</td><td width="37%">Invalid TLS extensions length field.</td></tr>
+<tr><td width="15%">-351</td><td width="40%">GNUTLS_E_ASN1_EMBEDDED_NULL_IN_STRING</td><td width="37%">The provided string has an embedded null.</td></tr>
<tr><td width="15%">-400</td><td width="40%">GNUTLS_E_SELF_TEST_ERROR</td><td width="37%">Error while performing self checks.</td></tr>
<tr><td width="15%">-401</td><td width="40%">GNUTLS_E_NO_SELF_TEST</td><td width="37%">There is no self test for this algorithm.</td></tr>
<tr><td width="15%">-402</td><td width="40%">GNUTLS_E_LIB_IN_ERROR_STATE</td><td width="37%">An error has been detected in the library and cannot continue operations.</td></tr>
<tr><td width="15%">-403</td><td width="40%">GNUTLS_E_PK_GENERATION_ERROR</td><td width="37%">Error in public key generation.</td></tr>
+<tr><td width="15%">-406</td><td width="40%">GNUTLS_E_SESSION_USER_ID_CHANGED</td><td width="37%">Peer&rsquo;s certificate or username has changed during a rehandshake.</td></tr>
+<tr><td width="15%">-407</td><td width="40%">GNUTLS_E_HANDSHAKE_DURING_FALSE_START</td><td width="37%">Attempted handshake during false start.</td></tr>
</table>
@@ -18634,13 +19018,13 @@ otherwise a negative error code is returned.
</p>
<p><var>protocols_size</var>: the number of protocols to add.
</p>
-<p><var>flags</var>: zero or <code>GNUTLS_ALPN_</code> *
+<p><var>flags</var>: zero or a sequence of <code>gnutls_alpn_flags_t</code>
</p>
<p>This function is to be used by both clients and servers, to declare
the supported ALPN protocols, which are used during negotiation with peer.
</p>
-<p>If <code>GNUTLS_ALPN_MAND</code> is specified the connection will be aborted
-if no matching ALPN protocol is found.
+<p>See <code>gnutls_alpn_flags_t</code> description for the documentation of available
+flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned,
otherwise a negative error code is returned.
@@ -18654,8 +19038,7 @@ otherwise a negative error code is returned.
<dt><a name="index-gnutls_005fanon_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_anon_allocate_client_credentials</strong> <em>(gnutls_anon_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_anon_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
+<p>Allocate a gnutls_anon_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -18666,8 +19049,7 @@ this helper function is provided in order to allocate it.
<dt><a name="index-gnutls_005fanon_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_anon_allocate_server_credentials</strong> <em>(gnutls_anon_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_anon_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_anon_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -18678,8 +19060,7 @@ helper function is provided in order to allocate it.
<dt><a name="index-gnutls_005fanon_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_anon_free_client_credentials</strong> <em>(gnutls_anon_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_anon_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_anon_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fanon_005ffree_005fserver_005fcredentials-1"></a>
@@ -18688,8 +19069,7 @@ helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fanon_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_anon_free_server_credentials</strong> <em>(gnutls_anon_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_anon_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_anon_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fanon_005fset_005fparams_005ffunction-1"></a>
@@ -18850,8 +19230,7 @@ This is the creation time for openpgp keys.
<dt><a name="index-gnutls_005fcertificate_005fallocate_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_certificate_allocate_credentials</strong> <em>(gnutls_certificate_credentials_t * <var>res</var>)</em></dt>
<dd><p><var>res</var>: is a pointer to a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_certificate_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -18916,8 +19295,7 @@ memory.
<dt><a name="index-gnutls_005fcertificate_005ffree_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_certificate_free_credentials</strong> <em>(gnutls_certificate_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_certificate_credentials_t structure.
</p>
<p>This function does not free any temporary parameters associated
with this structure (ie RSA and DH parameters are not freed by this
@@ -18951,9 +19329,9 @@ TLS negotiation that uses the credentials is in progress.
<dt><a name="index-gnutls_005fcertificate_005fget_005fcrt_005fraw"></a>Function: <em>int</em> <strong>gnutls_certificate_get_crt_raw</strong> <em>(gnutls_certificate_credentials_t <var>sc</var>, unsigned <var>idx1</var>, unsigned <var>idx2</var>, gnutls_datum_t * <var>cert</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p><var>idx1</var>: the index of the certificate if multiple are present
+<p><var>idx1</var>: the index of the certificate chain if multiple are present
</p>
-<p><var>idx2</var>: the index in the certificate list. Zero gives the server&rsquo;s certificate.
+<p><var>idx2</var>: the index of the certificate in the chain. Zero gives the server&rsquo;s certificate.
</p>
<p><var>cert</var>: Will hold the DER encoded certificate.
</p>
@@ -19901,7 +20279,7 @@ usage PKIX extension, it will be required to be have the provided key purpose
or be marked for any purpose, otherwise verification will fail with <code>GNUTLS_CERT_SIGNER_CONSTRAINTS_FAILURE</code> status.
</p>
<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p>
<p><strong>Since:</strong> 3.3.0
@@ -19935,7 +20313,7 @@ the verified certificate belongs to the actual peer, see <code>gnutls_x509_crt_c
or use <code>gnutls_certificate_verify_peers3()</code> .
</p>
<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p></dd></dl>
@@ -19965,8 +20343,8 @@ If names do not match the <code>GNUTLS_CERT_UNEXPECTED_OWNER</code> status flag
<p>In order to verify the purpose of the end-certificate (by checking the extended
key usage), use <code>gnutls_certificate_verify_peers()</code> .
</p>
-<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p>
<p><strong>Since:</strong> 3.1.4
@@ -19978,9 +20356,11 @@ it was verified.
<dt><a name="index-gnutls_005fcheck_005fversion"></a>Function: <em>const char *</em> <strong>gnutls_check_version</strong> <em>(const char * <var>req_version</var>)</em></dt>
<dd><p><var>req_version</var>: version string to compare with, or <code>NULL</code> .
</p>
-<p>Check GnuTLS Library version.
+<p>Check the GnuTLS Library version against the provided string.
+See <code>GNUTLS_VERSION</code> for a suitable <code>req_version</code> string.
</p>
-<p>See <code>GNUTLS_VERSION</code> for a suitable <code>req_version</code> string.
+<p>See also <code>gnutls_check_version_numeric()</code> , which provides this
+functionality as a macro.
</p>
<p><strong>Returns:</strong> Check that the version of the library is at
minimum the one given as a string in <code>req_version</code> and return the
@@ -20564,6 +20944,21 @@ no use to call this in client side.
otherwise a negative error code is returned.
</p></dd></dl>
+<a name="gnutls_005fdh_005fparams_005fimport_005fdsa-1"></a>
+<h4 class="subheading">gnutls_dh_params_import_dsa</h4>
+<a name="gnutls_005fdh_005fparams_005fimport_005fdsa"></a><dl>
+<dt><a name="index-gnutls_005fdh_005fparams_005fimport_005fdsa"></a>Function: <em>int</em> <strong>gnutls_dh_params_import_dsa</strong> <em>(gnutls_dh_params_t <var>dh_params</var>, gnutls_x509_privkey_t <var>key</var>)</em></dt>
+<dd><p><var>dh_params</var>: The parameters
+</p>
+<p><var>key</var>: holds a DSA private key
+</p>
+<p>This function will import the prime and generator of the DSA key for use
+in the Diffie-Hellman key exchange.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned,
+otherwise a negative error code is returned.
+</p></dd></dl>
+
<a name="gnutls_005fdh_005fparams_005fimport_005fpkcs3-1"></a>
<h4 class="subheading">gnutls_dh_params_import_pkcs3</h4>
<a name="gnutls_005fdh_005fparams_005fimport_005fpkcs3"></a><dl>
@@ -20771,15 +21166,26 @@ curve or <code>NULL</code> .
<p><strong>Since:</strong> 3.4.3
</p></dd></dl>
+<a name="gnutls_005fecc_005fcurve_005fget_005fpk-1"></a>
+<h4 class="subheading">gnutls_ecc_curve_get_pk</h4>
+<a name="gnutls_005fecc_005fcurve_005fget_005fpk"></a><dl>
+<dt><a name="index-gnutls_005fecc_005fcurve_005fget_005fpk"></a>Function: <em>gnutls_pk_algorithm_t</em> <strong>gnutls_ecc_curve_get_pk</strong> <em>(gnutls_ecc_curve_t <var>curve</var>)</em></dt>
+<dd><p><var>curve</var>: is an ECC curve
+</p>
+
+<p><strong>Returns:</strong> the public key algorithm associated with the named curve or <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fecc_005fcurve_005fget_005fsize-1"></a>
<h4 class="subheading">gnutls_ecc_curve_get_size</h4>
<a name="gnutls_005fecc_005fcurve_005fget_005fsize"></a><dl>
<dt><a name="index-gnutls_005fecc_005fcurve_005fget_005fsize"></a>Function: <em>int</em> <strong>gnutls_ecc_curve_get_size</strong> <em>(gnutls_ecc_curve_t <var>curve</var>)</em></dt>
<dd><p><var>curve</var>: is an ECC curve
</p>
-<p>Returns the size in bytes of the curve.
-</p>
-<p><strong>Returns:</strong> a the size or (0).
+
+<p><strong>Returns:</strong> the size in bytes of the curve or 0 on failure.
</p>
<p><strong>Since:</strong> 3.0
</p></dd></dl>
@@ -21231,7 +21637,7 @@ limit Denial of Service attacks.
<a name="gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction-1"></a>
<h4 class="subheading">gnutls_handshake_set_post_client_hello_function</h4>
<a name="gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a><dl>
-<dt><a name="index-gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a>Function: <em>void</em> <strong>gnutls_handshake_set_post_client_hello_function</strong> <em>(gnutls_session_t <var>session</var>, gnutls_handshake_post_client_hello_func <var>func</var>)</em></dt>
+<dt><a name="index-gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a>Function: <em>void</em> <strong>gnutls_handshake_set_post_client_hello_function</strong> <em>(gnutls_session_t <var>session</var>, gnutls_handshake_simple_hook_func <var>func</var>)</em></dt>
<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
</p>
<p><var>func</var>: is the function to be called
@@ -21534,12 +21940,7 @@ session must be initialized before use, so internal structures can
be allocated. This function allocates structures which can only
be free&rsquo;d by calling <code>gnutls_deinit()</code> . Returns <code>GNUTLS_E_SUCCESS</code> (0) on success.
</p>
-<p><code>flags</code> can be one of <code>GNUTLS_CLIENT</code> , <code>GNUTLS_SERVER</code> , <code>GNUTLS_DATAGRAM</code> ,
-<code>GNUTLS_NONBLOCK</code> or <code>GNUTLS_NOSIGNAL</code> (since 3.4.2).
-</p>
-<p>The flag <code>GNUTLS_NO_REPLAY_PROTECTION</code> will disable any
-replay protection in DTLS mode. That must only used when
-replay protection is achieved using other means.
+<p><code>flags</code> can be any of <code>gnutls_init_flags_t</code> .
</p>
<p>Note that since version 3.1.2 this function enables some common
TLS extensions such as session tickets and OCSP certificate status
@@ -21783,18 +22184,23 @@ otherwise a negative error code is returned.
</p>
<p><var>flags</var>: should be zero or <code>GNUTLS_OCSP_SR_IS_AVAIL</code>
</p>
-<p>Check whether an OCSP status response was included in the handshake
-and whether it was checked and valid (not too old or superseded).
-This is a helper function when needing to decide whether to perform an
-OCSP validity check on the peer&rsquo;s certificate. Should be called after
-any of gnutls_certificate_verify_peers*() are called.
+<p>When flags are zero this function returns non-zero if a valid OCSP status
+response was included in the TLS handshake. That is, an OCSP status response
+which is not too old or superseded. It returns zero otherwise.
</p>
-<p>If the flag <code>GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the return
-value of the function indicates whether an OCSP status response have
-been received (even if invalid). The flag was introduced in GnuTLS 3.4.0.
+<p>When the flag <code>GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the function
+returns non-zero if an OCSP status response was included in the handshake
+even if it was invalid. Otherwise, if no OCSP status response was included,
+it returns zero. The <code>GNUTLS_OCSP_SR_IS_AVAIL</code> flag was introduced in GnuTLS 3.4.0.
+</p>
+<p>This is a helper function when needing to decide whether to perform an
+explicit OCSP validity check on the peer&rsquo;s certificate. Should be called after
+any of gnutls_certificate_verify_peers*() are called.
</p>
<p><strong>Returns:</strong> non zero if the response was valid, or a zero if it wasn&rsquo;t sent,
or sent and was invalid.
+</p>
+<p><strong>Since:</strong> 3.1.4
</p></dd></dl>
<a name="gnutls_005foid_005fto_005fdigest-1"></a>
@@ -21934,8 +22340,14 @@ packet found.
</p>
<p>You should use <code>gnutls_free()</code> to free the returned data.
</p>
+<p>Note, that prior to GnuTLS 3.4.0 this function was available
+under the name <code>gnutls_pem_base64_decode_alloc()</code> . There is
+compatibility macro pointing to this function.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
<a name="gnutls_005fpem_005fbase64_005fencode-1"></a>
@@ -21978,8 +22390,14 @@ data.
</p>
<p>You should use <code>gnutls_free()</code> to free the returned data.
</p>
+<p>Note, that prior to GnuTLS 3.4.0 this function was available
+under the name <code>gnutls_pem_base64_encode_alloc()</code> . There is
+compatibility macro pointing to this function.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
<a name="gnutls_005fperror-1"></a>
@@ -22572,8 +22990,7 @@ indicating the available protocols.
<dt><a name="index-gnutls_005fpsk_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_psk_allocate_client_credentials</strong> <em>(gnutls_psk_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_psk_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -22585,8 +23002,7 @@ an error code is returned.
<dt><a name="index-gnutls_005fpsk_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_psk_allocate_server_credentials</strong> <em>(gnutls_psk_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_psk_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -22613,8 +23029,7 @@ authentication and in case of a client.
<dt><a name="index-gnutls_005fpsk_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_psk_free_client_credentials</strong> <em>(gnutls_psk_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_psk_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_psk_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fpsk_005ffree_005fserver_005fcredentials-1"></a>
@@ -22623,8 +23038,7 @@ helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fpsk_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_psk_free_server_credentials</strong> <em>(gnutls_psk_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_psk_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fpsk_005fserver_005fget_005fusername-1"></a>
@@ -23190,7 +23604,8 @@ gnutls. That is, if <code>gnutls_record_get_state()</code> was used.
</p>
<p>This function sets the receive timeout for the record layer
to the provided value. Use an <code>ms</code> value of zero to disable
-timeout (the default).
+timeout (the default), or <code>GNUTLS_INDEFINITE_TIMEOUT</code> , to
+set an indefinite timeout.
</p>
<p>This function requires to set a pull timeout callback. See
<code>gnutls_transport_set_pull_timeout_function()</code> .
@@ -23468,8 +23883,6 @@ applications.
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
may be resumed later by calling <code>gnutls_session_set_data()</code> .
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions &ndash;see <code>gnutls_session_is_resumed()</code> .
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -23486,8 +23899,6 @@ an error code is returned.
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
may be resumed later by calling <code>gnutls_session_set_data()</code> .
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions &ndash;see <code>gnutls_session_is_resumed()</code> .
</p>
<p>The returned <code>data</code> are allocated and must be released using <code>gnutls_free()</code> .
</p>
@@ -23512,6 +23923,24 @@ The string is null terminated and allocated using <code>gnutls_malloc()</code> .
<p><strong>Since:</strong> 3.1.10
</p></dd></dl>
+<a name="gnutls_005fsession_005fget_005fflags-1"></a>
+<h4 class="subheading">gnutls_session_get_flags</h4>
+<a name="gnutls_005fsession_005fget_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fsession_005fget_005fflags"></a>Function: <em>unsigned</em> <strong>gnutls_session_get_flags</strong> <em>(gnutls_session_t <var>session</var>)</em></dt>
+<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
+</p>
+<p>This function will return a series (ORed) of flags, applicable
+for the current session.
+</p>
+<p>This replaces individual informational functions such as
+<code>gnutls_safe_renegotiation_status()</code> , <code>gnutls_session_ext_master_secret_status()</code> ,
+etc.
+</p>
+<p><strong>Returns:</strong> An ORed sequence of flags (see <code>gnutls_session_flags_t</code> )
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fsession_005fget_005fid-1"></a>
<h4 class="subheading">gnutls_session_get_id</h4>
<a name="gnutls_005fsession_005fget_005fid"></a><dl>
@@ -23552,6 +23981,20 @@ an error code is returned.
<p><strong>Since:</strong> 3.1.4
</p></dd></dl>
+<a name="gnutls_005fsession_005fget_005fmaster_005fsecret-1"></a>
+<h4 class="subheading">gnutls_session_get_master_secret</h4>
+<a name="gnutls_005fsession_005fget_005fmaster_005fsecret"></a><dl>
+<dt><a name="index-gnutls_005fsession_005fget_005fmaster_005fsecret"></a>Function: <em>void</em> <strong>gnutls_session_get_master_secret</strong> <em>(gnutls_session_t <var>session</var>, gnutls_datum_t * <var>secret</var>)</em></dt>
+<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
+</p>
+<p><var>secret</var>: the session&rsquo;s master secret
+</p>
+<p>This function returns pointers to the master secret
+used in the TLS session. The pointers are not to be modified or deallocated.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fsession_005fget_005fptr-1"></a>
<h4 class="subheading">gnutls_session_get_ptr</h4>
<a name="gnutls_005fsession_005fget_005fptr"></a><dl>
@@ -24001,8 +24444,7 @@ integers indicating the available ciphers.
<dt><a name="index-gnutls_005fsrp_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_srp_allocate_client_credentials</strong> <em>(gnutls_srp_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
+<p>Allocate a gnutls_srp_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, or an
error code.
@@ -24014,8 +24456,7 @@ error code.
<dt><a name="index-gnutls_005fsrp_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_srp_allocate_server_credentials</strong> <em>(gnutls_srp_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_srp_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, or an
error code.
@@ -24112,8 +24553,7 @@ do not use it for non-SRP purposes.
<dt><a name="index-gnutls_005fsrp_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_srp_free_client_credentials</strong> <em>(gnutls_srp_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_srp_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_srp_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fsrp_005ffree_005fserver_005fcredentials-1"></a>
@@ -24122,8 +24562,7 @@ this helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fsrp_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_srp_free_server_credentials</strong> <em>(gnutls_srp_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_srp_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fsrp_005fserver_005fget_005fusername-1"></a>
@@ -24934,7 +25373,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
@@ -26145,6 +26586,26 @@ enumeration that is the signature algorithm.
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrl_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crl_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crl_get_signature_oid</strong> <em>(gnutls_x509_crl_t <var>crl</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crl</var>: should contain a <code>gnutls_x509_crl_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this CRL. This is function
+is useful in the case <code>gnutls_x509_crl_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate-1"></a>
<h4 class="subheading">gnutls_x509_crl_get_this_update</h4>
<a name="gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate"></a><dl>
@@ -27024,6 +27485,26 @@ For DSA the bits returned are of the public exponent.
success, or a negative error code on error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fget_005fpk_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crq_get_pk_oid</h4>
+<a name="gnutls_005fx509_005fcrq_005fget_005fpk_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fget_005fpk_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crq_get_pk_oid</strong> <em>(gnutls_x509_crq_t <var>crq</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crq</var>: should contain a <code>gnutls_x509_crq_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the public key algorithm
+on that certificate request. This is function
+is useful in the case <code>gnutls_x509_crq_get_pk_algorithm()</code>
+returned <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod-1"></a>
<h4 class="subheading">gnutls_x509_crq_get_private_key_usage_period</h4>
<a name="gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod"></a><dl>
@@ -27059,6 +27540,26 @@ error.
<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crq_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crq_get_signature_oid</strong> <em>(gnutls_x509_crq_t <var>crq</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crq</var>: should contain a <code>gnutls_x509_crq_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this certificate request. This is function
+is useful in the case <code>gnutls_x509_crq_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crq_get_subject_alt_name</h4>
<a name="gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname"></a><dl>
@@ -27412,6 +27913,32 @@ negative error value.
<p><strong>Since:</strong> 2.8.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crq_set_subject_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crq_set_subject_alt_othername</strong> <em>(gnutls_x509_crq_t <var>crq</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crq</var>: a certificate request of type <code>gnutls_x509_crq_t</code>
+</p>
+<p><var>oid</var>: is the othername OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: <code>GNUTLS_FSAN_SET</code> to clear previous data or
+<code>GNUTLS_FSAN_APPEND</code> to append.
+</p>
+<p>This function will set the subject alternative name certificate
+extension. It can set the following types:
+</p>
+<p>The values set must be binary values and must be properly DER encoded.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fset_005fversion-1"></a>
<h4 class="subheading">gnutls_x509_crq_set_version</h4>
<a name="gnutls_005fx509_005fcrq_005fset_005fversion"></a><dl>
@@ -27595,6 +28122,37 @@ negative error value.
<p>This function will deinitialize a certificate structure.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fequals-1"></a>
+<h4 class="subheading">gnutls_x509_crt_equals</h4>
+<a name="gnutls_005fx509_005fcrt_005fequals"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fequals"></a>Function: <em>unsigned</em> <strong>gnutls_x509_crt_equals</strong> <em>(gnutls_x509_crt_t <var>cert1</var>, gnutls_x509_crt_t <var>cert2</var>)</em></dt>
+<dd><p><var>cert1</var>: The first certificate
+</p>
+<p><var>cert2</var>: The second certificate
+</p>
+<p>This function will compare two X.509 certificate structures.
+</p>
+<p><strong>Returns:</strong> On equality non-zero is returned, otherwise zero.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
+<a name="gnutls_005fx509_005fcrt_005fequals2-1"></a>
+<h4 class="subheading">gnutls_x509_crt_equals2</h4>
+<a name="gnutls_005fx509_005fcrt_005fequals2"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fequals2"></a>Function: <em>unsigned</em> <strong>gnutls_x509_crt_equals2</strong> <em>(gnutls_x509_crt_t <var>cert1</var>, gnutls_datum_t * <var>der</var>)</em></dt>
+<dd><p><var>cert1</var>: The first certificate
+</p>
+<p><var>der</var>: A DER encoded certificate
+</p>
+<p>This function will compare an X.509 certificate structures, with DER
+encoded certificate data.
+</p>
+<p><strong>Returns:</strong> On equality non-zero is returned, otherwise zero.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fexport-1"></a>
<h4 class="subheading">gnutls_x509_crt_export</h4>
<a name="gnutls_005fx509_005fcrt_005fexport"></a><dl>
@@ -28511,11 +29069,13 @@ the name constraints of the provided CA certificate. That
structure can be used in combination with <code>gnutls_x509_name_constraints_check()</code>
to verify whether a server&rsquo;s name is in accordance with the constraints.
</p>
-<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> , then if
-the <code>nc</code> structure is empty
-this function will behave identically as if the flag was not set.
-Otherwise if there are elements in the <code>nc</code> structure then only the
-excluded constraints will be appended to the constraints.
+<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> ,
+then if the <code>nc</code> structure is empty this function will behave
+identically as if the flag was not set.
+Otherwise if there are elements in the <code>nc</code> structure then the
+constraints will be merged with the existing constraints following
+RFC5280 p6.1.4 (excluded constraints will be appended, permitted
+will be intersected).
</p>
<p>Note that <code>nc</code> must be initialized prior to calling this function.
</p>
@@ -28541,6 +29101,8 @@ size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public
exponent.
</p>
+<p>Unknown/unsupported algorithms are mapped to <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
<p><strong>Returns:</strong> a member of the <code>gnutls_pk_algorithm_t</code> enumeration on
success, or a negative error code on error.
</p></dd></dl>
@@ -28587,6 +29149,26 @@ the given certificate. The new parameters will be allocated using
<p><strong>Since:</strong> 3.4.1
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crt_get_pk_oid</h4>
+<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fget_005fpk_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crt_get_pk_oid</strong> <em>(gnutls_x509_crt_t <var>cert</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>cert</var>: should contain a <code>gnutls_x509_crt_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the public key algorithm
+on that certificate. This is function
+is useful in the case <code>gnutls_x509_crt_get_pk_algorithm()</code>
+returned <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw-1"></a>
<h4 class="subheading">gnutls_x509_crt_get_pk_rsa_raw</h4>
<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw"></a><dl>
@@ -28748,10 +29330,32 @@ negative error value.
enumeration that is the signature algorithm that has been used to
sign this certificate.
</p>
+<p>Unknown/unsupported signature algorithms are mapped to <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
<p><strong>Returns:</strong> a <code>gnutls_sign_algorithm_t</code> value, or a negative error code on
error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crt_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crt_get_signature_oid</strong> <em>(gnutls_x509_crt_t <var>cert</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>cert</var>: should contain a <code>gnutls_x509_crt_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this certificate. This is function
+is useful in the case <code>gnutls_x509_crt_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fget_005fsubject-1"></a>
<h4 class="subheading">gnutls_x509_crt_get_subject</h4>
<a name="gnutls_005fx509_005fcrt_005fget_005fsubject"></a><dl>
@@ -28960,15 +29564,13 @@ negative error value.
</p>
<p><var>url</var>: A PKCS 11 url
</p>
-<p><var>flags</var>: One of GNUTLS_PKCS11_OBJ_* flags
+<p><var>flags</var>: One of GNUTLS_PKCS11_OBJ_* flags for PKCS<code>11</code> URLs or zero otherwise
</p>
-<p>This function will import a PKCS 11 certificate directly from a token
-without involving the <code>gnutls_pkcs11_obj_t</code> type. This function will
-fail if the certificate stored is not of X.509 type.
+<p>This function will import a certificate present in a PKCS<code>11</code> token
+or any type of back-end that supports URLs.
</p>
-<p>Despite its name this function will attempt to import any kind of
-URL to certificate. In previous versions of gnutls this function
-was named gnutls_x509_crt_import_pkcs11_url, and the old name is
+<p>In previous versions of gnutls this function was named
+gnutls_x509_crt_import_pkcs11_url, and the old name is
an alias to this one.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
@@ -29383,6 +29985,33 @@ negative error value.
<p><strong>Since:</strong> 3.3.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_issuer_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_issuer_alt_othername</strong> <em>(gnutls_x509_crt_t <var>crt</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>oid</var>: The other name OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
+</p>
+<p>This function will set an &quot;othername&quot; to the issuer alternative name certificate
+extension.
+</p>
+<p>The values set are set as binary values and are expected to have the proper DER encoding.
+For convenience the flags <code>GNUTLS_FSAN_ENCODE_OCTET_STRING</code> and <code>GNUTLS_FSAN_ENCODE_UTF8_STRING</code>
+can be used to encode the provided data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_issuer_dn</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn"></a><dl>
@@ -29661,7 +30290,10 @@ negative error value.
<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
</p>
<p>This function will set the subject alternative name certificate
-extension. It can set the following types:
+extension. It can set the following types: <code>GNUTLS_SAN_DNSNAME</code> as a text string,
+<code>GNUTLS_SAN_RFC822NAME</code> as a text string, <code>GNUTLS_SAN_URI</code> as a text string,
+<code>GNUTLS_SAN_IPADDRESS</code> as a binary IP address (4 or 16 bytes),
+<code>GNUTLS_SAN_OTHERNAME_XMPP</code> as a UTF8 string (since 3.5.0).
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
@@ -29669,6 +30301,33 @@ negative error value.
<p><strong>Since:</strong> 2.6.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_subject_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alt_othername</strong> <em>(gnutls_x509_crt_t <var>crt</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>oid</var>: The other name OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
+</p>
+<p>This function will set an &quot;othername&quot; to the subject alternative name certificate
+extension.
+</p>
+<p>The values set are set as binary values and are expected to have the proper DER encoding.
+For convenience the flags <code>GNUTLS_FSAN_ENCODE_OCTET_STRING</code> and <code>GNUTLS_FSAN_ENCODE_UTF8_STRING</code>
+can be used to encode the provided data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
@@ -30395,8 +31054,10 @@ to verify whether a server&rsquo;s name is in accordance with the constraints.
</p>
<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> , then if
the <code>nc</code> type is empty this function will behave identically as if the flag was not set.
-Otherwise if there are elements in the <code>nc</code> type then only the
-excluded constraints will be appended to the constraints.
+Otherwise if there are elements in the <code>nc</code> structure then the
+constraints will be merged with the existing constraints following
+RFC5280 p6.1.4 (excluded constraints will be appended, permitted
+will be intersected).
</p>
<p>Note that <code>nc</code> must be initialized prior to calling this function.
</p>
@@ -30600,7 +31261,11 @@ purposes.
<p><var>name</var>: The data of the constraints
</p>
<p>This function will add a name constraint to the list of excluded
-constraints.
+constraints. The constraints <code>type</code> can be any of the following types:
+<code>GNUTLS_SAN_DNSNAME</code> , <code>GNUTLS_SAN_RFC822NAME</code> , <code>GNUTLS_SAN_DN</code> ,
+<code>GNUTLS_SAN_URI</code> , <code>GNUTLS_SAN_IPADDRESS</code> . For the latter, an IP address
+in network byte order is expected, followed by its network mask (which is
+4 bytes in IPv4 or 16-bytes in IPv6).
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a negative error value.
</p>
@@ -30618,7 +31283,10 @@ constraints.
<p><var>name</var>: The data of the constraints
</p>
<p>This function will add a name constraint to the list of permitted
-constraints.
+constraints. The constraints <code>type</code> can be any of the following types:
+<code>GNUTLS_SAN_DNSNAME</code> , <code>GNUTLS_SAN_RFC822NAME</code> , <code>GNUTLS_SAN_DN</code> ,
+<code>GNUTLS_SAN_URI</code> , <code>GNUTLS_SAN_IPADDRESS</code> . For the latter, an IP address
+in network byte order is expected, followed by its network mask.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a negative error value.
</p>
@@ -31103,16 +31771,53 @@ negative error value.
<h4 class="subheading">gnutls_x509_privkey_generate</h4>
<a name="gnutls_005fx509_005fprivkey_005fgenerate"></a><dl>
<dt><a name="index-gnutls_005fx509_005fprivkey_005fgenerate"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_generate</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: an initialized key
+</p>
+<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
+</p>
+<p><var>bits</var>: the size of the parameters to generate
+</p>
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p>This function will generate a random private key. Note that this
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms like Shawe-Taylor
+which generate provable parameters out of a seed.
+</p>
+<p>Note that when generating an elliptic curve key, the curve
+can be substituted in the place of the bits parameter using the
+<code>GNUTLS_CURVE_TO_BITS()</code> macro. The input to the macro is any curve from
+<code>gnutls_ecc_curve_t</code> .
+</p>
+<p>For DSA keys, if the subgroup size needs to be specified check
+the <code>GNUTLS_SUBGROUP_TO_BITS()</code> macro.
+</p>
+<p>It is recommended to do not set the number of <code>bits</code> directly, use <code>gnutls_sec_param_to_pk_bits()</code> instead .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p></dd></dl>
+
+<a name="gnutls_005fx509_005fprivkey_005fgenerate2-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_generate2</h4>
+<a name="gnutls_005fx509_005fprivkey_005fgenerate2"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fgenerate2"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_generate2</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>, const gnutls_keygen_data_st * <var>data</var>, unsigned <var>data_size</var>)</em></dt>
<dd><p><var>key</var>: a key
</p>
<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
</p>
<p><var>bits</var>: the size of the modulus
</p>
-<p><var>flags</var>: unused for now. Must be 0.
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p><var>data</var>: Allow specifying <code>gnutls_keygen_data_st</code> types such as the seed to be used.
+</p>
+<p><var>data_size</var>: The number of <code>data</code> available.
</p>
<p>This function will generate a random private key. Note that this
-function must be called on an empty private key.
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms which generate
+provable parameters out of a seed.
</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
@@ -31181,6 +31886,28 @@ key.
success, or a negative error code on error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fget_005fseed-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_get_seed</h4>
+<a name="gnutls_005fx509_005fprivkey_005fget_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fget_005fseed"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_get_seed</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_digest_algorithm_t * <var>digest</var>, void * <var>seed</var>, size_t * <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_x509_privkey_t</code> type
+</p>
+<p><var>digest</var>: if non-NULL it will contain the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: where seed will be copied to
+</p>
+<p><var>seed_size</var>: originally holds the size of <code>seed</code> , will be updated with actual size
+</p>
+<p>This function will return the seed that was used to generate the
+given private key. That function will succeed only if the key was generated
+as a provable key.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fprivkey_005fimport-1"></a>
<h4 class="subheading">gnutls_x509_privkey_import</h4>
<a name="gnutls_005fx509_005fprivkey_005fimport"></a><dl>
@@ -31422,6 +32149,21 @@ this private key.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fset_005fflags-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_set_flags</h4>
+<a name="gnutls_005fx509_005fprivkey_005fset_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fset_005fflags"></a>Function: <em>void</em> <strong>gnutls_x509_privkey_set_flags</strong> <em>(gnutls_x509_privkey_t <var>key</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: A key of type <code>gnutls_x509_privkey_t</code>
+</p>
+<p><var>flags</var>: flags from the <code>gnutls_privkey_flags</code>
+</p>
+<p>This function will set flags for the specified private key, after
+it is generated. Currently this is useful for the <code>GNUTLS_PRIVKEY_FLAG_EXPORT_COMPAT</code>
+to allow exporting a &quot;provable&quot; private key in backwards compatible way.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction-1"></a>
<h4 class="subheading">gnutls_x509_privkey_set_pin_function</h4>
<a name="gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction"></a><dl>
@@ -31486,6 +32228,28 @@ negative error value.
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fverify_005fseed-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_verify_seed</h4>
+<a name="gnutls_005fx509_005fprivkey_005fverify_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fverify_005fseed"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_verify_seed</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_digest_algorithm_t <var>digest</var>, const void * <var>seed</var>, size_t <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_x509_privkey_t</code> type
+</p>
+<p><var>digest</var>: it contains the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: the seed of the key to be checked with
+</p>
+<p><var>seed_size</var>: holds the size of <code>seed</code>
+</p>
+<p>This function will verify that the given private key was generated from
+the provided seed. If <code>seed</code> is <code>NULL</code> then the seed stored in the <code>key</code> &rsquo;s structure
+will be used for verification.
+</p>
+<p><strong>Returns:</strong> In case of a verification failure <code>GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</code>
+is returned, and zero or positive code on success.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005frdn_005fget-1"></a>
<h4 class="subheading">gnutls_x509_rdn_get</h4>
<a name="gnutls_005fx509_005frdn_005fget"></a><dl>
@@ -35265,7 +36029,7 @@ Their prototypes lie in <samp>gnutls/pkcs11.h</samp>.
<a name="gnutls_005fpkcs11_005fadd_005fprovider-1"></a>
<h4 class="subheading">gnutls_pkcs11_add_provider</h4>
<a name="gnutls_005fpkcs11_005fadd_005fprovider"></a><dl>
-<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
+<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider-1"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
<dd><p><var>name</var>: The filename of the module
</p>
<p><var>params</var>: should be NULL
@@ -37024,16 +37788,55 @@ negative error value.
<h4 class="subheading">gnutls_privkey_generate</h4>
<a name="gnutls_005fprivkey_005fgenerate"></a><dl>
<dt><a name="index-gnutls_005fprivkey_005fgenerate"></a>Function: <em>int</em> <strong>gnutls_privkey_generate</strong> <em>(gnutls_privkey_t <var>pkey</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>pkey</var>: An initialized private key
+</p>
+<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
+</p>
+<p><var>bits</var>: the size of the parameters to generate
+</p>
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p>This function will generate a random private key. Note that this
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms which generate
+provable parameters out of a seed.
+</p>
+<p>Note that when generating an elliptic curve key, the curve
+can be substituted in the place of the bits parameter using the
+<code>GNUTLS_CURVE_TO_BITS()</code> macro. The input to the macro is any curve from
+<code>gnutls_ecc_curve_t</code> .
+</p>
+<p>For DSA keys, if the subgroup size needs to be specified check
+the <code>GNUTLS_SUBGROUP_TO_BITS()</code> macro.
+</p>
+<p>It is recommended to do not set the number of <code>bits</code> directly, use <code>gnutls_sec_param_to_pk_bits()</code> instead .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.3.0
+</p></dd></dl>
+
+<a name="gnutls_005fprivkey_005fgenerate2-1"></a>
+<h4 class="subheading">gnutls_privkey_generate2</h4>
+<a name="gnutls_005fprivkey_005fgenerate2"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fgenerate2"></a>Function: <em>int</em> <strong>gnutls_privkey_generate2</strong> <em>(gnutls_privkey_t <var>pkey</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>, const gnutls_keygen_data_st * <var>data</var>, unsigned <var>data_size</var>)</em></dt>
<dd><p><var>pkey</var>: The private key
</p>
<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
</p>
<p><var>bits</var>: the size of the modulus
</p>
-<p><var>flags</var>: unused for now. Must be 0.
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p><var>data</var>: Allow specifying <code>gnutls_keygen_data_st</code> types such as the seed to be used.
+</p>
+<p><var>data_size</var>: The number of <code>data</code> available.
</p>
<p>This function will generate a random private key. Note that this
-function must be called on an empty private key.
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms like Shawe-Taylor
+which generate provable parameters out of a seed.
</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
@@ -37044,7 +37847,7 @@ can be substituted in the place of the bits parameter using the
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
</p>
-<p><strong>Since:</strong> 3.3.0
+<p><strong>Since:</strong> 3.5.0
</p></dd></dl>
<a name="gnutls_005fprivkey_005fget_005fpk_005falgorithm-1"></a>
@@ -37065,6 +37868,28 @@ success, or a negative error code on error.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fget_005fseed-1"></a>
+<h4 class="subheading">gnutls_privkey_get_seed</h4>
+<a name="gnutls_005fprivkey_005fget_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fget_005fseed"></a>Function: <em>int</em> <strong>gnutls_privkey_get_seed</strong> <em>(gnutls_privkey_t <var>key</var>, gnutls_digest_algorithm_t * <var>digest</var>, void * <var>seed</var>, size_t * <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_privkey_t</code> type
+</p>
+<p><var>digest</var>: if non-NULL it will contain the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: where seed will be copied to
+</p>
+<p><var>seed_size</var>: originally holds the size of <code>seed</code> , will be updated with actual size
+</p>
+<p>This function will return the seed that was used to generate the
+given private key. That function will succeed only if the key was generated
+as a provable key.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fprivkey_005fget_005ftype-1"></a>
<h4 class="subheading">gnutls_privkey_get_type</h4>
<a name="gnutls_005fprivkey_005fget_005ftype"></a><dl>
@@ -37148,6 +37973,11 @@ negative error value.
<code>gnutls_privkey_t</code> type. At least one of the two callbacks
must be non-null.
</p>
+<p>Note that the signing function is supposed to &quot;raw&quot; sign data, i.e.,
+without any hashing or preprocessing. In case of RSA the DigestInfo
+will be provided, and the signing function is expected to do the PKCS <code>1</code>
+1.5 padding and the exponentiation.
+</p>
<p>See also <code>gnutls_privkey_import_ext3()</code> .
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
@@ -37494,6 +38324,21 @@ negative error value.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fset_005fflags-1"></a>
+<h4 class="subheading">gnutls_privkey_set_flags</h4>
+<a name="gnutls_005fprivkey_005fset_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fset_005fflags"></a>Function: <em>void</em> <strong>gnutls_privkey_set_flags</strong> <em>(gnutls_privkey_t <var>key</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: A key of type <code>gnutls_privkey_t</code>
+</p>
+<p><var>flags</var>: flags from the <code>gnutls_privkey_flags</code>
+</p>
+<p>This function will set flags for the specified private key, after
+it is generated. Currently this is useful for the <code>GNUTLS_PRIVKEY_FLAG_EXPORT_COMPAT</code>
+to allow exporting a &quot;provable&quot; private key in backwards compatible way.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fprivkey_005fset_005fpin_005ffunction-1"></a>
<h4 class="subheading">gnutls_privkey_set_pin_function</h4>
<a name="gnutls_005fprivkey_005fset_005fpin_005ffunction"></a><dl>
@@ -37604,6 +38449,27 @@ negative error value.
<p><strong>Since:</strong> 3.3.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fverify_005fseed-1"></a>
+<h4 class="subheading">gnutls_privkey_verify_seed</h4>
+<a name="gnutls_005fprivkey_005fverify_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fverify_005fseed"></a>Function: <em>int</em> <strong>gnutls_privkey_verify_seed</strong> <em>(gnutls_privkey_t <var>key</var>, gnutls_digest_algorithm_t <var>digest</var>, const void * <var>seed</var>, size_t <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_privkey_t</code> type
+</p>
+<p><var>digest</var>: it contains the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: the seed of the key to be checked with
+</p>
+<p><var>seed_size</var>: holds the size of <code>seed</code>
+</p>
+<p>This function will verify that the given private key was generated from
+the provided seed.
+</p>
+<p><strong>Returns:</strong> In case of a verification failure <code>GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</code>
+is returned, and zero or positive code on success.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fpubkey_005fdeinit-1"></a>
<h4 class="subheading">gnutls_pubkey_deinit</h4>
<a name="gnutls_005fpubkey_005fdeinit"></a><dl>
@@ -38060,6 +38926,9 @@ negative error value.
<p>Imports the public key from a private. This function will import
the given public key to the abstract <code>gnutls_pubkey_t</code> type.
</p>
+<p>Note that in certain keys this operation may not be possible, e.g.,
+in other than RSA PKCS<code>11</code> keys.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
</p>
@@ -39036,8 +39905,7 @@ authenticated-encryption context.
</p>
<p>This function will encrypt the given data using the algorithm
specified by the context. The output data will contain the
-authentication tag. This function requires that
-<code>gnutls_aead_cipher_set_nonce()</code> is called before it.
+authentication tag.
</p>
<p><strong>Returns:</strong> Zero or a negative error code on error.
</p>
@@ -39415,6 +40283,46 @@ The algorithm with the lowest priority will be used by gnutls.
<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
+<a name="gnutls_005fdecode_005fber_005fdigest_005finfo-1"></a>
+<h4 class="subheading">gnutls_decode_ber_digest_info</h4>
+<a name="gnutls_005fdecode_005fber_005fdigest_005finfo"></a><dl>
+<dt><a name="index-gnutls_005fdecode_005fber_005fdigest_005finfo"></a>Function: <em>int</em> <strong>gnutls_decode_ber_digest_info</strong> <em>(const gnutls_datum_t * <var>info</var>, gnutls_digest_algorithm_t * <var>hash</var>, unsigned char * <var>digest</var>, unsigned int * <var>digest_size</var>)</em></dt>
+<dd><p><var>info</var>: an RSA BER encoded DigestInfo structure
+</p>
+<p><var>hash</var>: will contain the hash algorithm of the structure
+</p>
+<p><var>digest</var>: will contain the hash output of the structure
+</p>
+<p><var>digest_size</var>: will contain the hash size of the structure; initially must hold the maximum size of <code>digest</code>
+</p>
+<p>This function will parse an RSA PKCS<code>1</code> 1.5 DigestInfo structure
+and report the hash algorithm used as well as the digest data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
+an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
+<a name="gnutls_005fencode_005fber_005fdigest_005finfo-1"></a>
+<h4 class="subheading">gnutls_encode_ber_digest_info</h4>
+<a name="gnutls_005fencode_005fber_005fdigest_005finfo"></a><dl>
+<dt><a name="index-gnutls_005fencode_005fber_005fdigest_005finfo"></a>Function: <em>int</em> <strong>gnutls_encode_ber_digest_info</strong> <em>(gnutls_digest_algorithm_t <var>hash</var>, const gnutls_datum_t * <var>digest</var>, gnutls_datum_t * <var>output</var>)</em></dt>
+<dd><p><var>hash</var>: the hash algorithm that was used to get the digest
+</p>
+<p><var>digest</var>: must contain the digest data
+</p>
+<p><var>output</var>: will contain the allocated DigestInfo BER encoded data
+</p>
+<p>This function will encode the provided digest data, and its
+algorithm into an RSA PKCS<code>1</code> 1.5 DigestInfo structure.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
+an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fhash-1"></a>
<h4 class="subheading">gnutls_hash</h4>
<a name="gnutls_005fhash"></a><dl>
@@ -40786,6 +41694,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fset_005fremove_005ffunction"><code>gnutls_db_set_remove_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fset_005fretrieve_005ffunction"><code>gnutls_db_set_retrieve_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fset_005fstore_005ffunction"><code>gnutls_db_set_store_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fdecode_005fber_005fdigest_005finfo"><code>gnutls_decode_ber_digest_info</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Cryptographic-API">Cryptographic API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdeinit"><code>gnutls_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Data-transfer-and-termination">Data transfer and termination</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdeinit-1"><code>gnutls_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fget_005fgroup"><code>gnutls_dh_get_group</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
@@ -40799,6 +41708,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fexport_005fpkcs3"><code>gnutls_dh_params_export_pkcs3</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fexport_005fraw"><code>gnutls_dh_params_export_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fgenerate2"><code>gnutls_dh_params_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fimport_005fdsa"><code>gnutls_dh_params_import_dsa</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fimport_005fpkcs3"><code>gnutls_dh_params_import_pkcs3</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fimport_005fraw"><code>gnutls_dh_params_import_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdh_005fparams_005fimport_005fraw2"><code>gnutls_dh_params_import_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
@@ -40822,8 +41732,10 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005fget_005fid"><code>gnutls_ecc_curve_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005fget_005fname"><code>gnutls_ecc_curve_get_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005fget_005foid"><code>gnutls_ecc_curve_get_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005fget_005fpk"><code>gnutls_ecc_curve_get_pk</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005fget_005fsize"><code>gnutls_ecc_curve_get_size</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fecc_005fcurve_005flist"><code>gnutls_ecc_curve_list</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fencode_005fber_005fdigest_005finfo"><code>gnutls_encode_ber_digest_info</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Cryptographic-API">Cryptographic API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005ferror_005fis_005ffatal"><code>gnutls_error_is_fatal</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Data-transfer-and-termination">Data transfer and termination</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005ferror_005fis_005ffatal-1"><code>gnutls_error_is_fatal</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005ferror_005fto_005falert"><code>gnutls_error_to_alert</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Handling-alerts">Handling alerts</a></td></tr>
@@ -41025,7 +41937,8 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpem_005fbase64_005fencode"><code>gnutls_pem_base64_encode</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpem_005fbase64_005fencode2"><code>gnutls_pem_base64_encode2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fperror"><code>gnutls_perror</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
-<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fadd_005fprovider"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fadd_005fprovider"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fadd_005fprovider-1"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fcopy_005fattached_005fextension"><code>gnutls_pkcs11_copy_attached_extension</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fcopy_005fpubkey"><code>gnutls_pkcs11_copy_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fcopy_005fsecret_005fkey"><code>gnutls_pkcs11_copy_secret_key</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
@@ -41043,7 +41956,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer"><code>gnutls_pkcs11_get_raw_issuer</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn"><code>gnutls_pkcs11_get_raw_issuer_by_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid"><code>gnutls_pkcs11_get_raw_issuer_by_subject_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
-<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005finit"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS11-Initialization">PKCS11 Initialization</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005finit"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005finit-1"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fobj_005fdeinit"><code>gnutls_pkcs11_obj_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fpkcs11_005fobj_005fexport"><code>gnutls_pkcs11_obj_export</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-11-API">PKCS 11 API</a></td></tr>
@@ -41182,7 +42095,9 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fexport_005frsa_005fraw"><code>gnutls_privkey_export_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fexport_005fx509"><code>gnutls_privkey_export_x509</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fgenerate"><code>gnutls_privkey_generate</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fgenerate2"><code>gnutls_privkey_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fget_005fpk_005falgorithm"><code>gnutls_privkey_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fget_005fseed"><code>gnutls_privkey_get_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fget_005ftype"><code>gnutls_privkey_get_type</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fimport_005fdsa_005fraw"><code>gnutls_privkey_import_dsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fimport_005fecc_005fraw"><code>gnutls_privkey_import_ecc_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
@@ -41204,6 +42119,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fimport_005fx509_005fraw"><code>gnutls_privkey_import_x509_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Managing-encrypted-keys">Managing encrypted keys</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fimport_005fx509_005fraw-1"><code>gnutls_privkey_import_x509_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005finit"><code>gnutls_privkey_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fset_005fflags"><code>gnutls_privkey_set_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fset_005fpin_005ffunction"><code>gnutls_privkey_set_pin_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fsign_005fdata"><code>gnutls_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Operations">Operations</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fsign_005fdata-1"><code>gnutls_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
@@ -41211,6 +42127,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fsign_005fhash-1"><code>gnutls_privkey_sign_hash</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fstatus"><code>gnutls_privkey_status</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fverify_005fparams"><code>gnutls_privkey_verify_params</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fprivkey_005fverify_005fseed"><code>gnutls_privkey_verify_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprotocol_005fget_005fid"><code>gnutls_protocol_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprotocol_005fget_005fname"><code>gnutls_protocol_get_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fprotocol_005fget_005fversion"><code>gnutls_protocol_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
@@ -41323,8 +42240,10 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fdata"><code>gnutls_session_get_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fdata2"><code>gnutls_session_get_data2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fdesc"><code>gnutls_session_get_desc</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fflags"><code>gnutls_session_get_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fid"><code>gnutls_session_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fid2"><code>gnutls_session_get_id2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fmaster_005fsecret"><code>gnutls_session_get_master_secret</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fptr"><code>gnutls_session_get_ptr</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005frandom"><code>gnutls_session_get_random</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fsession_005fget_005fverify_005fcert_005fstatus"><code>gnutls_session_get_verify_cert_status</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
@@ -41478,6 +42397,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn"><code>gnutls_x509_crl_get_raw_issuer_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fsignature"><code>gnutls_x509_crl_get_signature</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crl_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"><code>gnutls_x509_crl_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate"><code>gnutls_x509_crl_get_this_update</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fget_005fversion"><code>gnutls_x509_crl_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrl_005fimport"><code>gnutls_x509_crl_import</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41522,8 +42442,10 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw"><code>gnutls_x509_crq_get_key_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fkey_005fusage"><code>gnutls_x509_crq_get_key_usage</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm"><code>gnutls_x509_crq_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fpk_005foid"><code>gnutls_x509_crq_get_pk_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod"><code>gnutls_x509_crq_get_private_key_usage_period</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crq_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"><code>gnutls_x509_crq_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname"><code>gnutls_x509_crq_get_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid"><code>gnutls_x509_crq_get_subject_alt_othername_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fget_005fversion"><code>gnutls_x509_crq_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41545,6 +42467,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fset_005fpubkey"><code>gnutls_x509_crq_set_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Operations">Operations</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fset_005fpubkey-1"><code>gnutls_x509_crq_set_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname"><code>gnutls_x509_crq_set_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"><code>gnutls_x509_crq_set_subject_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fset_005fversion"><code>gnutls_x509_crq_set_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fsign"><code>gnutls_x509_crq_sign</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Compatibility-API">Compatibility API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrq_005fsign2"><code>gnutls_x509_crq_sign2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#PKCS-10-certificate-requests">PKCS 10 certificate requests</a></td></tr>
@@ -41557,6 +42480,8 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fcheck_005frevocation"><code>gnutls_x509_crt_check_revocation</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints"><code>gnutls_x509_crt_cpy_crl_dist_points</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fdeinit"><code>gnutls_x509_crt_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fequals"><code>gnutls_x509_crt_equals</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fequals2"><code>gnutls_x509_crt_equals2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fexport"><code>gnutls_x509_crt_export</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fexport2"><code>gnutls_x509_crt_export2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005factivation_005ftime"><code>gnutls_x509_crt_get_activation_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41596,6 +42521,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm"><code>gnutls_x509_crt_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw"><code>gnutls_x509_crt_get_pk_dsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw"><code>gnutls_x509_crt_get_pk_ecc_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpk_005foid"><code>gnutls_x509_crt_get_pk_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw"><code>gnutls_x509_crt_get_pk_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpolicy"><code>gnutls_x509_crt_get_policy</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm"><code>gnutls_x509_crt_get_preferred_hash_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Compatibility-API">Compatibility API</a></td></tr>
@@ -41606,6 +42532,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fserial"><code>gnutls_x509_crt_get_serial</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsignature"><code>gnutls_x509_crt_get_signature</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crt_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"><code>gnutls_x509_crt_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsubject"><code>gnutls_x509_crt_get_subject</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname"><code>gnutls_x509_crt_get_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2"><code>gnutls_x509_crt_get_subject_alt_name2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41637,6 +42564,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime"><code>gnutls_x509_crt_set_expiration_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid"><code>gnutls_x509_crt_set_extension_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname"><code>gnutls_x509_crt_set_issuer_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"><code>gnutls_x509_crt_set_issuer_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn"><code>gnutls_x509_crt_set_issuer_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid"><code>gnutls_x509_crt_set_issuer_dn_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid"><code>gnutls_x509_crt_set_issuer_unique_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41654,6 +42582,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fserial"><code>gnutls_x509_crt_set_serial</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"><code>gnutls_x509_crt_set_subject_alternative_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname"><code>gnutls_x509_crt_set_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"><code>gnutls_x509_crt_set_subject_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid"><code>gnutls_x509_crt_set_subject_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid"><code>gnutls_x509_crt_set_subject_unique_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fcrt_005fset_005fversion"><code>gnutls_x509_crt_set_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41727,9 +42656,11 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2"><code>gnutls_x509_privkey_export_rsa_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005ffix"><code>gnutls_x509_privkey_fix</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fgenerate"><code>gnutls_x509_privkey_generate</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fgenerate2"><code>gnutls_x509_privkey_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fget_005fkey_005fid"><code>gnutls_x509_privkey_get_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm"><code>gnutls_x509_privkey_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2"><code>gnutls_x509_privkey_get_pk_algorithm2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fget_005fseed"><code>gnutls_x509_privkey_get_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fimport"><code>gnutls_x509_privkey_import</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fimport2"><code>gnutls_x509_privkey_import2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Managing-encrypted-keys">Managing encrypted keys</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fimport2-1"><code>gnutls_x509_privkey_import2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41742,10 +42673,12 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2"><code>gnutls_x509_privkey_import_rsa_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005finit"><code>gnutls_x509_privkey_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fsec_005fparam"><code>gnutls_x509_privkey_sec_param</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fset_005fflags"><code>gnutls_x509_privkey_set_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction"><code>gnutls_x509_privkey_set_pin_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fsign_005fdata"><code>gnutls_x509_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fsign_005fhash"><code>gnutls_x509_privkey_sign_hash</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Compatibility-API">Compatibility API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fverify_005fparams"><code>gnutls_x509_privkey_verify_params</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005fprivkey_005fverify_005fseed"><code>gnutls_x509_privkey_verify_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005frdn_005fget"><code>gnutls_x509_rdn_get</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005frdn_005fget_005fby_005foid"><code>gnutls_x509_rdn_get_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fx509_005frdn_005fget_005foid"><code>gnutls_x509_rdn_get_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -41888,6 +42821,7 @@ Previous: <a href="#Function-and-Data-Index" accesskey="p" rel="prev">Function a
<tr><td></td><td valign="top"><a href="#index-exporting-keying-material">exporting keying material</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Deriving-keys-for-other-applications_002fprotocols">Deriving keys for other applications/protocols</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
<tr><th><a name="Concept-Index_cp_letter-F">F</a></th><td></td><td></td></tr>
+<tr><td></td><td valign="top"><a href="#index-False-Start">False Start</a>:</td><td>&nbsp;</td><td valign="top"><a href="#False-Start">False Start</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-FDL_002c-GNU-Free-Documentation-License">FDL, GNU Free Documentation License</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Copying-Information">Copying Information</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-file-signing">file signing</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Public-key-algorithms">Public key algorithms</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-fork">fork</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Sessions-and-fork">Sessions and fork</a></td></tr>
@@ -41999,6 +42933,7 @@ Previous: <a href="#Function-and-Data-Index" accesskey="p" rel="prev">Function a
<tr><td></td><td valign="top"><a href="#index-TLS-extensions-2">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Server-name-indication">Server name indication</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-TLS-extensions-3">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Session-tickets">Session tickets</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-TLS-extensions-4">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="#HeartBeat">HeartBeat</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-TLS-False-Start">TLS False Start</a>:</td><td>&nbsp;</td><td valign="top"><a href="#False-Start">False Start</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-TLS-layers">TLS layers</a>:</td><td>&nbsp;</td><td valign="top"><a href="#TLS-layers">TLS layers</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-TPM">TPM</a>:</td><td>&nbsp;</td><td valign="top"><a href="#Trusted-Platform-Module">Trusted Platform Module</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-tpmtool"><code>tpmtool</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#tpmtool-Invocation">tpmtool Invocation</a></td></tr>
diff --git a/manual/gnutls.pdf b/manual/gnutls.pdf
index 83ee14330d..42f96a9b0a 100644
--- a/manual/gnutls.pdf
+++ b/manual/gnutls.pdf
Binary files differ
diff --git a/manual/html_node/ANDERSON.html b/manual/html_node/ANDERSON.html
index 31aff8c924..39852f9baa 100644
--- a/manual/html_node/ANDERSON.html
+++ b/manual/html_node/ANDERSON.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ANDERSON</title>
+<title>GnuTLS 3.5.0: ANDERSON</title>
-<meta name="description" content="GnuTLS 3.4.11: ANDERSON">
-<meta name="keywords" content="GnuTLS 3.4.11: ANDERSON">
+<meta name="description" content="GnuTLS 3.5.0: ANDERSON">
+<meta name="keywords" content="GnuTLS 3.5.0: ANDERSON">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/API-reference.html b/manual/html_node/API-reference.html
index 2969ef3170..670896b050 100644
--- a/manual/html_node/API-reference.html
+++ b/manual/html_node/API-reference.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: API reference</title>
+<title>GnuTLS 3.5.0: API reference</title>
-<meta name="description" content="GnuTLS 3.4.11: API reference">
-<meta name="keywords" content="GnuTLS 3.4.11: API reference">
+<meta name="description" content="GnuTLS 3.5.0: API reference">
+<meta name="keywords" content="GnuTLS 3.5.0: API reference">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Abstract-key-API.html b/manual/html_node/Abstract-key-API.html
index b2b9d3d985..17843432b4 100644
--- a/manual/html_node/Abstract-key-API.html
+++ b/manual/html_node/Abstract-key-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Abstract key API</title>
+<title>GnuTLS 3.5.0: Abstract key API</title>
-<meta name="description" content="GnuTLS 3.4.11: Abstract key API">
-<meta name="keywords" content="GnuTLS 3.4.11: Abstract key API">
+<meta name="description" content="GnuTLS 3.5.0: Abstract key API">
+<meta name="keywords" content="GnuTLS 3.5.0: Abstract key API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -612,16 +611,55 @@ negative error value.
<h4 class="subheading">gnutls_privkey_generate</h4>
<a name="gnutls_005fprivkey_005fgenerate"></a><dl>
<dt><a name="index-gnutls_005fprivkey_005fgenerate"></a>Function: <em>int</em> <strong>gnutls_privkey_generate</strong> <em>(gnutls_privkey_t <var>pkey</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>pkey</var>: An initialized private key
+</p>
+<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
+</p>
+<p><var>bits</var>: the size of the parameters to generate
+</p>
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p>This function will generate a random private key. Note that this
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms which generate
+provable parameters out of a seed.
+</p>
+<p>Note that when generating an elliptic curve key, the curve
+can be substituted in the place of the bits parameter using the
+<code>GNUTLS_CURVE_TO_BITS()</code> macro. The input to the macro is any curve from
+<code>gnutls_ecc_curve_t</code> .
+</p>
+<p>For DSA keys, if the subgroup size needs to be specified check
+the <code>GNUTLS_SUBGROUP_TO_BITS()</code> macro.
+</p>
+<p>It is recommended to do not set the number of <code>bits</code> directly, use <code>gnutls_sec_param_to_pk_bits()</code> instead .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.3.0
+</p></dd></dl>
+
+<a name="gnutls_005fprivkey_005fgenerate2-1"></a>
+<h4 class="subheading">gnutls_privkey_generate2</h4>
+<a name="gnutls_005fprivkey_005fgenerate2"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fgenerate2"></a>Function: <em>int</em> <strong>gnutls_privkey_generate2</strong> <em>(gnutls_privkey_t <var>pkey</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>, const gnutls_keygen_data_st * <var>data</var>, unsigned <var>data_size</var>)</em></dt>
<dd><p><var>pkey</var>: The private key
</p>
<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
</p>
<p><var>bits</var>: the size of the modulus
</p>
-<p><var>flags</var>: unused for now. Must be 0.
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p><var>data</var>: Allow specifying <code>gnutls_keygen_data_st</code> types such as the seed to be used.
+</p>
+<p><var>data_size</var>: The number of <code>data</code> available.
</p>
<p>This function will generate a random private key. Note that this
-function must be called on an empty private key.
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms like Shawe-Taylor
+which generate provable parameters out of a seed.
</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
@@ -632,7 +670,7 @@ can be substituted in the place of the bits parameter using the
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
</p>
-<p><strong>Since:</strong> 3.3.0
+<p><strong>Since:</strong> 3.5.0
</p></dd></dl>
<a name="gnutls_005fprivkey_005fget_005fpk_005falgorithm-1"></a>
@@ -653,6 +691,28 @@ success, or a negative error code on error.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fget_005fseed-1"></a>
+<h4 class="subheading">gnutls_privkey_get_seed</h4>
+<a name="gnutls_005fprivkey_005fget_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fget_005fseed"></a>Function: <em>int</em> <strong>gnutls_privkey_get_seed</strong> <em>(gnutls_privkey_t <var>key</var>, gnutls_digest_algorithm_t * <var>digest</var>, void * <var>seed</var>, size_t * <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_privkey_t</code> type
+</p>
+<p><var>digest</var>: if non-NULL it will contain the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: where seed will be copied to
+</p>
+<p><var>seed_size</var>: originally holds the size of <code>seed</code> , will be updated with actual size
+</p>
+<p>This function will return the seed that was used to generate the
+given private key. That function will succeed only if the key was generated
+as a provable key.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fprivkey_005fget_005ftype-1"></a>
<h4 class="subheading">gnutls_privkey_get_type</h4>
<a name="gnutls_005fprivkey_005fget_005ftype"></a><dl>
@@ -736,6 +796,11 @@ negative error value.
<code>gnutls_privkey_t</code> type. At least one of the two callbacks
must be non-null.
</p>
+<p>Note that the signing function is supposed to &quot;raw&quot; sign data, i.e.,
+without any hashing or preprocessing. In case of RSA the DigestInfo
+will be provided, and the signing function is expected to do the PKCS <code>1</code>
+1.5 padding and the exponentiation.
+</p>
<p>See also <code>gnutls_privkey_import_ext3()</code> .
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
@@ -1082,6 +1147,21 @@ negative error value.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fset_005fflags-1"></a>
+<h4 class="subheading">gnutls_privkey_set_flags</h4>
+<a name="gnutls_005fprivkey_005fset_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fset_005fflags"></a>Function: <em>void</em> <strong>gnutls_privkey_set_flags</strong> <em>(gnutls_privkey_t <var>key</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: A key of type <code>gnutls_privkey_t</code>
+</p>
+<p><var>flags</var>: flags from the <code>gnutls_privkey_flags</code>
+</p>
+<p>This function will set flags for the specified private key, after
+it is generated. Currently this is useful for the <code>GNUTLS_PRIVKEY_FLAG_EXPORT_COMPAT</code>
+to allow exporting a &quot;provable&quot; private key in backwards compatible way.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fprivkey_005fset_005fpin_005ffunction-1"></a>
<h4 class="subheading">gnutls_privkey_set_pin_function</h4>
<a name="gnutls_005fprivkey_005fset_005fpin_005ffunction"></a><dl>
@@ -1192,6 +1272,27 @@ negative error value.
<p><strong>Since:</strong> 3.3.0
</p></dd></dl>
+<a name="gnutls_005fprivkey_005fverify_005fseed-1"></a>
+<h4 class="subheading">gnutls_privkey_verify_seed</h4>
+<a name="gnutls_005fprivkey_005fverify_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fprivkey_005fverify_005fseed"></a>Function: <em>int</em> <strong>gnutls_privkey_verify_seed</strong> <em>(gnutls_privkey_t <var>key</var>, gnutls_digest_algorithm_t <var>digest</var>, const void * <var>seed</var>, size_t <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_privkey_t</code> type
+</p>
+<p><var>digest</var>: it contains the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: the seed of the key to be checked with
+</p>
+<p><var>seed_size</var>: holds the size of <code>seed</code>
+</p>
+<p>This function will verify that the given private key was generated from
+the provided seed.
+</p>
+<p><strong>Returns:</strong> In case of a verification failure <code>GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</code>
+is returned, and zero or positive code on success.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fpubkey_005fdeinit-1"></a>
<h4 class="subheading">gnutls_pubkey_deinit</h4>
<a name="gnutls_005fpubkey_005fdeinit"></a><dl>
@@ -1648,6 +1749,9 @@ negative error value.
<p>Imports the public key from a private. This function will import
the given public key to the abstract <code>gnutls_pubkey_t</code> type.
</p>
+<p>Note that in certain keys this operation may not be possible, e.g.,
+in other than RSA PKCS<code>11</code> keys.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
</p>
diff --git a/manual/html_node/Abstract-key-types.html b/manual/html_node/Abstract-key-types.html
index 871dfb81e8..e50dbf58c2 100644
--- a/manual/html_node/Abstract-key-types.html
+++ b/manual/html_node/Abstract-key-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Abstract key types</title>
+<title>GnuTLS 3.5.0: Abstract key types</title>
-<meta name="description" content="GnuTLS 3.4.11: Abstract key types">
-<meta name="keywords" content="GnuTLS 3.4.11: Abstract key types">
+<meta name="description" content="GnuTLS 3.5.0: Abstract key types">
+<meta name="keywords" content="GnuTLS 3.5.0: Abstract key types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Abstract-private-keys.html b/manual/html_node/Abstract-private-keys.html
index 7367a0681b..f8f4922e4c 100644
--- a/manual/html_node/Abstract-private-keys.html
+++ b/manual/html_node/Abstract-private-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Abstract private keys</title>
+<title>GnuTLS 3.5.0: Abstract private keys</title>
-<meta name="description" content="GnuTLS 3.4.11: Abstract private keys">
-<meta name="keywords" content="GnuTLS 3.4.11: Abstract private keys">
+<meta name="description" content="GnuTLS 3.5.0: Abstract private keys">
+<meta name="keywords" content="GnuTLS 3.5.0: Abstract private keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Abstract-public-keys.html b/manual/html_node/Abstract-public-keys.html
index f4aaab697d..44c0c110b9 100644
--- a/manual/html_node/Abstract-public-keys.html
+++ b/manual/html_node/Abstract-public-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Abstract public keys</title>
+<title>GnuTLS 3.5.0: Abstract public keys</title>
-<meta name="description" content="GnuTLS 3.4.11: Abstract public keys">
-<meta name="keywords" content="GnuTLS 3.4.11: Abstract public keys">
+<meta name="description" content="GnuTLS 3.5.0: Abstract public keys">
+<meta name="keywords" content="GnuTLS 3.5.0: Abstract public keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Accessing-objects-that-require-a-PIN.html b/manual/html_node/Accessing-objects-that-require-a-PIN.html
index 78927a1848..fe24bc01f3 100644
--- a/manual/html_node/Accessing-objects-that-require-a-PIN.html
+++ b/manual/html_node/Accessing-objects-that-require-a-PIN.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Accessing objects that require a PIN</title>
+<title>GnuTLS 3.5.0: Accessing objects that require a PIN</title>
-<meta name="description" content="GnuTLS 3.4.11: Accessing objects that require a PIN">
-<meta name="keywords" content="GnuTLS 3.4.11: Accessing objects that require a PIN">
+<meta name="description" content="GnuTLS 3.5.0: Accessing objects that require a PIN">
+<meta name="keywords" content="GnuTLS 3.5.0: Accessing objects that require a PIN">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -27,7 +27,7 @@ Documentation License". -->
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" rel="up" title="Smart cards and HSMs">
<link href="Reading-objects.html#Reading-objects" rel="next" title="Reading objects">
-<link href="PKCS11-Initialization.html#PKCS11-Initialization" rel="prev" title="PKCS11 Initialization">
+<link href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" rel="prev" title="PKCS11 Manual Initialization">
<style type="text/css">
<!--
a.summary-letter {text-decoration: none}
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,11 +158,11 @@ dl {
<a name="Accessing-objects-that-require-a-PIN"></a>
<div class="header">
<p>
-Next: <a href="Reading-objects.html#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="PKCS11-Initialization.html#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Reading-objects.html#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" accesskey="p" rel="prev">PKCS11 Manual Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="Accessing-objects-that-require-a-PIN-1"></a>
-<h4 class="subsection">5.3.2 Accessing objects that require a PIN</h4>
+<h4 class="subsection">5.3.3 Accessing objects that require a PIN</h4>
<p>Objects stored in token such as a private keys are typically protected
from access by a PIN or password. This PIN may be required to either read
@@ -238,7 +237,7 @@ using functions below.
<hr>
<div class="header">
<p>
-Next: <a href="Reading-objects.html#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="PKCS11-Initialization.html#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Reading-objects.html#Reading-objects" accesskey="n" rel="next">Reading objects</a>, Previous: <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" accesskey="p" rel="prev">PKCS11 Manual Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
diff --git a/manual/html_node/Advanced-certificate-verification.html b/manual/html_node/Advanced-certificate-verification.html
index 2ae899484c..f45885865b 100644
--- a/manual/html_node/Advanced-certificate-verification.html
+++ b/manual/html_node/Advanced-certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Advanced certificate verification</title>
+<title>GnuTLS 3.5.0: Advanced certificate verification</title>
-<meta name="description" content="GnuTLS 3.4.11: Advanced certificate verification">
-<meta name="keywords" content="GnuTLS 3.4.11: Advanced certificate verification">
+<meta name="description" content="GnuTLS 3.5.0: Advanced certificate verification">
+<meta name="keywords" content="GnuTLS 3.5.0: Advanced certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Advanced-topics.html b/manual/html_node/Advanced-topics.html
index c0d8cd409d..8e845879b1 100644
--- a/manual/html_node/Advanced-topics.html
+++ b/manual/html_node/Advanced-topics.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Advanced topics</title>
+<title>GnuTLS 3.5.0: Advanced topics</title>
-<meta name="description" content="GnuTLS 3.4.11: Advanced topics">
-<meta name="keywords" content="GnuTLS 3.4.11: Advanced topics">
+<meta name="description" content="GnuTLS 3.5.0: Advanced topics">
+<meta name="keywords" content="GnuTLS 3.5.0: Advanced topics">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Anonymous-authentication.html b/manual/html_node/Anonymous-authentication.html
index 889ca0c9e8..9d734d03f2 100644
--- a/manual/html_node/Anonymous-authentication.html
+++ b/manual/html_node/Anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Anonymous authentication</title>
+<title>GnuTLS 3.5.0: Anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Anonymous authentication">
+<meta name="description" content="GnuTLS 3.5.0: Anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Anonymous-credentials.html b/manual/html_node/Anonymous-credentials.html
index e05daff7b2..9931602216 100644
--- a/manual/html_node/Anonymous-credentials.html
+++ b/manual/html_node/Anonymous-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Anonymous credentials</title>
+<title>GnuTLS 3.5.0: Anonymous credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: Anonymous credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: Anonymous credentials">
+<meta name="description" content="GnuTLS 3.5.0: Anonymous credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: Anonymous credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html b/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
index ef2622121a..301da50b25 100644
--- a/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
+++ b/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Application Layer Protocol Negotiation (ALPN)</title>
+<title>GnuTLS 3.5.0: Application Layer Protocol Negotiation (ALPN)</title>
-<meta name="description" content="GnuTLS 3.4.11: Application Layer Protocol Negotiation (ALPN)">
-<meta name="keywords" content="GnuTLS 3.4.11: Application Layer Protocol Negotiation (ALPN)">
+<meta name="description" content="GnuTLS 3.5.0: Application Layer Protocol Negotiation (ALPN)">
+<meta name="keywords" content="GnuTLS 3.5.0: Application Layer Protocol Negotiation (ALPN)">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -27,7 +27,7 @@ Documentation License". -->
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="TLS-Extensions.html#TLS-Extensions" rel="up" title="TLS Extensions">
<link href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data" rel="next" title="Extensions and Supplemental Data">
-<link href="SRTP.html#SRTP" rel="prev" title="SRTP">
+<link href="False-Start.html#False-Start" rel="prev" title="False Start">
<style type="text/css">
<!--
a.summary-letter {text-decoration: none}
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,11 +158,11 @@ dl {
<a name="Application-Layer-Protocol-Negotiation-_0028ALPN_0029"></a>
<div class="header">
<p>
-Next: <a href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data" accesskey="n" rel="next">Extensions and Supplemental Data</a>, Previous: <a href="SRTP.html#SRTP" accesskey="p" rel="prev">SRTP</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data" accesskey="n" rel="next">Extensions and Supplemental Data</a>, Previous: <a href="False-Start.html#False-Start" accesskey="p" rel="prev">False Start</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1"></a>
-<h4 class="subsection">3.6.8 Application Layer Protocol Negotiation (ALPN)</h4>
+<h4 class="subsection">3.6.9 Application Layer Protocol Negotiation (ALPN)</h4>
<a name="index-ALPN"></a>
<a name="index-Application-Layer-Protocol-Negotiation"></a>
diff --git a/manual/html_node/Application_002dspecific-keys.html b/manual/html_node/Application_002dspecific-keys.html
index a3432b6706..0d3fbd6e1c 100644
--- a/manual/html_node/Application_002dspecific-keys.html
+++ b/manual/html_node/Application_002dspecific-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Application-specific keys</title>
+<title>GnuTLS 3.5.0: Application-specific keys</title>
-<meta name="description" content="GnuTLS 3.4.11: Application-specific keys">
-<meta name="keywords" content="GnuTLS 3.4.11: Application-specific keys">
+<meta name="description" content="GnuTLS 3.5.0: Application-specific keys">
+<meta name="keywords" content="GnuTLS 3.5.0: Application-specific keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Associating-the-credentials.html b/manual/html_node/Associating-the-credentials.html
index 2db9756876..2140458ede 100644
--- a/manual/html_node/Associating-the-credentials.html
+++ b/manual/html_node/Associating-the-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Associating the credentials</title>
+<title>GnuTLS 3.5.0: Associating the credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: Associating the credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: Associating the credentials">
+<meta name="description" content="GnuTLS 3.5.0: Associating the credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: Associating the credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Asynchronous-operation.html b/manual/html_node/Asynchronous-operation.html
index 33b220bd96..e03c394eb0 100644
--- a/manual/html_node/Asynchronous-operation.html
+++ b/manual/html_node/Asynchronous-operation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Asynchronous operation</title>
+<title>GnuTLS 3.5.0: Asynchronous operation</title>
-<meta name="description" content="GnuTLS 3.4.11: Asynchronous operation">
-<meta name="keywords" content="GnuTLS 3.4.11: Asynchronous operation">
+<meta name="description" content="GnuTLS 3.5.0: Asynchronous operation">
+<meta name="keywords" content="GnuTLS 3.5.0: Asynchronous operation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -189,6 +188,9 @@ either before the <code>poll</code> system call, or after a call to
<a href="Core-TLS-API.html#gnutls_005frecord_005frecv">gnutls_record_recv</a>. Data queued by <a href="Core-TLS-API.html#gnutls_005frecord_005fsend">gnutls_record_send</a>
(when interrupted) can be discarded using <a href="Core-TLS-API.html#gnutls_005frecord_005fdiscard_005fqueued">gnutls_record_discard_queued</a>.
</p>
+<p>An example of GnuTLS&rsquo; usage with asynchronous operation can be found
+in <code>doc/examples/tlsproxy</code>.
+</p>
<p>The following paragraphs describe the detailed requirements for non-blocking
operation when using the TLS or DTLS protocols.
</p>
diff --git a/manual/html_node/Authentication-methods.html b/manual/html_node/Authentication-methods.html
index d3823bd5f7..865c3a3072 100644
--- a/manual/html_node/Authentication-methods.html
+++ b/manual/html_node/Authentication-methods.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Authentication methods</title>
+<title>GnuTLS 3.5.0: Authentication methods</title>
-<meta name="description" content="GnuTLS 3.4.11: Authentication methods">
-<meta name="keywords" content="GnuTLS 3.4.11: Authentication methods">
+<meta name="description" content="GnuTLS 3.5.0: Authentication methods">
+<meta name="keywords" content="GnuTLS 3.5.0: Authentication methods">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Authentication-using-PSK.html b/manual/html_node/Authentication-using-PSK.html
index 0f18aaa0dd..c51c0b6925 100644
--- a/manual/html_node/Authentication-using-PSK.html
+++ b/manual/html_node/Authentication-using-PSK.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Authentication using PSK</title>
+<title>GnuTLS 3.5.0: Authentication using PSK</title>
-<meta name="description" content="GnuTLS 3.4.11: Authentication using PSK">
-<meta name="keywords" content="GnuTLS 3.4.11: Authentication using PSK">
+<meta name="description" content="GnuTLS 3.5.0: Authentication using PSK">
+<meta name="keywords" content="GnuTLS 3.5.0: Authentication using PSK">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Authentication-using-SRP.html b/manual/html_node/Authentication-using-SRP.html
index 19a1addaf6..32297fb8cb 100644
--- a/manual/html_node/Authentication-using-SRP.html
+++ b/manual/html_node/Authentication-using-SRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Authentication using SRP</title>
+<title>GnuTLS 3.5.0: Authentication using SRP</title>
-<meta name="description" content="GnuTLS 3.4.11: Authentication using SRP">
-<meta name="keywords" content="GnuTLS 3.4.11: Authentication using SRP">
+<meta name="description" content="GnuTLS 3.5.0: Authentication using SRP">
+<meta name="keywords" content="GnuTLS 3.5.0: Authentication using SRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Authentication.html b/manual/html_node/Authentication.html
index 7f4076d3ce..67d9b10c1b 100644
--- a/manual/html_node/Authentication.html
+++ b/manual/html_node/Authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Authentication</title>
+<title>GnuTLS 3.5.0: Authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Authentication">
+<meta name="description" content="GnuTLS 3.5.0: Authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Bibliography.html b/manual/html_node/Bibliography.html
index 2bc925c390..cddf045b3e 100644
--- a/manual/html_node/Bibliography.html
+++ b/manual/html_node/Bibliography.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Bibliography</title>
+<title>GnuTLS 3.5.0: Bibliography</title>
-<meta name="description" content="GnuTLS 3.4.11: Bibliography">
-<meta name="keywords" content="GnuTLS 3.4.11: Bibliography">
+<meta name="description" content="GnuTLS 3.5.0: Bibliography">
+<meta name="keywords" content="GnuTLS 3.5.0: Bibliography">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Buffered-data-transfer.html b/manual/html_node/Buffered-data-transfer.html
index 79b1643d77..9d1c1e86e1 100644
--- a/manual/html_node/Buffered-data-transfer.html
+++ b/manual/html_node/Buffered-data-transfer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Buffered data transfer</title>
+<title>GnuTLS 3.5.0: Buffered data transfer</title>
-<meta name="description" content="GnuTLS 3.4.11: Buffered data transfer">
-<meta name="keywords" content="GnuTLS 3.4.11: Buffered data transfer">
+<meta name="description" content="GnuTLS 3.5.0: Buffered data transfer">
+<meta name="keywords" content="GnuTLS 3.5.0: Buffered data transfer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Bug-Reports.html b/manual/html_node/Bug-Reports.html
index 5f69f6dbfe..b5e75528a0 100644
--- a/manual/html_node/Bug-Reports.html
+++ b/manual/html_node/Bug-Reports.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Bug Reports</title>
+<title>GnuTLS 3.5.0: Bug Reports</title>
-<meta name="description" content="GnuTLS 3.4.11: Bug Reports">
-<meta name="keywords" content="GnuTLS 3.4.11: Bug Reports">
+<meta name="description" content="GnuTLS 3.5.0: Bug Reports">
+<meta name="keywords" content="GnuTLS 3.5.0: Bug Reports">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Building-the-source.html b/manual/html_node/Building-the-source.html
index 55241008fb..2ff25a0421 100644
--- a/manual/html_node/Building-the-source.html
+++ b/manual/html_node/Building-the-source.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Building the source</title>
+<title>GnuTLS 3.5.0: Building the source</title>
-<meta name="description" content="GnuTLS 3.4.11: Building the source">
-<meta name="keywords" content="GnuTLS 3.4.11: Building the source">
+<meta name="description" content="GnuTLS 3.5.0: Building the source">
+<meta name="keywords" content="GnuTLS 3.5.0: Building the source">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/CBCATT.html b/manual/html_node/CBCATT.html
index 48a646627f..a2352dec68 100644
--- a/manual/html_node/CBCATT.html
+++ b/manual/html_node/CBCATT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: CBCATT</title>
+<title>GnuTLS 3.5.0: CBCATT</title>
-<meta name="description" content="GnuTLS 3.4.11: CBCATT">
-<meta name="keywords" content="GnuTLS 3.4.11: CBCATT">
+<meta name="description" content="GnuTLS 3.5.0: CBCATT">
+<meta name="keywords" content="GnuTLS 3.5.0: CBCATT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Callback-functions.html b/manual/html_node/Callback-functions.html
index 480382b5c6..98efbca9a6 100644
--- a/manual/html_node/Callback-functions.html
+++ b/manual/html_node/Callback-functions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Callback functions</title>
+<title>GnuTLS 3.5.0: Callback functions</title>
-<meta name="description" content="GnuTLS 3.4.11: Callback functions">
-<meta name="keywords" content="GnuTLS 3.4.11: Callback functions">
+<meta name="description" content="GnuTLS 3.5.0: Callback functions">
+<meta name="keywords" content="GnuTLS 3.5.0: Callback functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Certificate-authentication.html b/manual/html_node/Certificate-authentication.html
index 55b32737f5..d15b24ec30 100644
--- a/manual/html_node/Certificate-authentication.html
+++ b/manual/html_node/Certificate-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Certificate authentication</title>
+<title>GnuTLS 3.5.0: Certificate authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Certificate authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Certificate authentication">
+<meta name="description" content="GnuTLS 3.5.0: Certificate authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Certificate authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Certificate-credentials.html b/manual/html_node/Certificate-credentials.html
index 017c2013b2..e1e49df2d1 100644
--- a/manual/html_node/Certificate-credentials.html
+++ b/manual/html_node/Certificate-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Certificate credentials</title>
+<title>GnuTLS 3.5.0: Certificate credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: Certificate credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: Certificate credentials">
+<meta name="description" content="GnuTLS 3.5.0: Certificate credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: Certificate credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Certificate-verification.html b/manual/html_node/Certificate-verification.html
index 5479b60622..f6ee0802d8 100644
--- a/manual/html_node/Certificate-verification.html
+++ b/manual/html_node/Certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Certificate verification</title>
+<title>GnuTLS 3.5.0: Certificate verification</title>
-<meta name="description" content="GnuTLS 3.4.11: Certificate verification">
-<meta name="keywords" content="GnuTLS 3.4.11: Certificate verification">
+<meta name="description" content="GnuTLS 3.5.0: Certificate verification">
+<meta name="keywords" content="GnuTLS 3.5.0: Certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -393,8 +392,10 @@ negative error value.
<p>Note that the <code>dane_state_t</code> structure that is accepted by both
verification functions is optional. It is required when many queries
-are performed to facilitate caching.
-The following flags are returned by the verify functions to
+are performed to optimize against multiple re-initializations of the
+resolving back-end and loading of DNSSEC keys.
+</p>
+<p>The following flags are returned by the verify functions to
indicate the status of the verification.
</p>
<div class="float"><a name="dane_005fverify_005fstatus_005ft"></a>
diff --git a/manual/html_node/Certification.html b/manual/html_node/Certification.html
index c2fb36b63f..7e6d643fc9 100644
--- a/manual/html_node/Certification.html
+++ b/manual/html_node/Certification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Certification</title>
+<title>GnuTLS 3.5.0: Certification</title>
-<meta name="description" content="GnuTLS 3.4.11: Certification">
-<meta name="keywords" content="GnuTLS 3.4.11: Certification">
+<meta name="description" content="GnuTLS 3.5.0: Certification">
+<meta name="keywords" content="GnuTLS 3.5.0: Certification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Channel-Bindings.html b/manual/html_node/Channel-Bindings.html
index 0f3b9bc6f0..57f7679b5f 100644
--- a/manual/html_node/Channel-Bindings.html
+++ b/manual/html_node/Channel-Bindings.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Channel Bindings</title>
+<title>GnuTLS 3.5.0: Channel Bindings</title>
-<meta name="description" content="GnuTLS 3.4.11: Channel Bindings">
-<meta name="keywords" content="GnuTLS 3.4.11: Channel Bindings">
+<meta name="description" content="GnuTLS 3.5.0: Channel Bindings">
+<meta name="keywords" content="GnuTLS 3.5.0: Channel Bindings">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Checking-for-an-alert.html b/manual/html_node/Checking-for-an-alert.html
index 9296bdadac..b556ab1ffd 100644
--- a/manual/html_node/Checking-for-an-alert.html
+++ b/manual/html_node/Checking-for-an-alert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Checking for an alert</title>
+<title>GnuTLS 3.5.0: Checking for an alert</title>
-<meta name="description" content="GnuTLS 3.4.11: Checking for an alert">
-<meta name="keywords" content="GnuTLS 3.4.11: Checking for an alert">
+<meta name="description" content="GnuTLS 3.5.0: Checking for an alert">
+<meta name="keywords" content="GnuTLS 3.5.0: Checking for an alert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Client-Authentication.html b/manual/html_node/Client-Authentication.html
index 506a7065a7..a5f51ffc80 100644
--- a/manual/html_node/Client-Authentication.html
+++ b/manual/html_node/Client-Authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Client Authentication</title>
+<title>GnuTLS 3.5.0: Client Authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Client Authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Client Authentication">
+<meta name="description" content="GnuTLS 3.5.0: Client Authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Client Authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Client-examples.html b/manual/html_node/Client-examples.html
index e86f4b0640..1bfd3478f7 100644
--- a/manual/html_node/Client-examples.html
+++ b/manual/html_node/Client-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Client examples</title>
+<title>GnuTLS 3.5.0: Client examples</title>
-<meta name="description" content="GnuTLS 3.4.11: Client examples">
-<meta name="keywords" content="GnuTLS 3.4.11: Client examples">
+<meta name="description" content="GnuTLS 3.5.0: Client examples">
+<meta name="keywords" content="GnuTLS 3.5.0: Client examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -190,6 +189,8 @@ implemented by another example.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication">Simple client example with SRP authentication</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support">Legacy client example with X.509 certificate support</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
<tr><td align="left" valign="top">&bull; <a href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b">Simple client example in C++</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections">Helper functions for TCP connections</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
diff --git a/manual/html_node/Client-using-a-smart-card-with-TLS.html b/manual/html_node/Client-using-a-smart-card-with-TLS.html
index 02bf869891..66303ab757 100644
--- a/manual/html_node/Client-using-a-smart-card-with-TLS.html
+++ b/manual/html_node/Client-using-a-smart-card-with-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Client using a smart card with TLS</title>
+<title>GnuTLS 3.5.0: Client using a smart card with TLS</title>
-<meta name="description" content="GnuTLS 3.4.11: Client using a smart card with TLS">
-<meta name="keywords" content="GnuTLS 3.4.11: Client using a smart card with TLS">
+<meta name="description" content="GnuTLS 3.5.0: Client using a smart card with TLS">
+<meta name="keywords" content="GnuTLS 3.5.0: Client using a smart card with TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -186,6 +185,7 @@ use it in a TLS connection.
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &lt;gnutls/pkcs11.h&gt;
+#include &lt;assert.h&gt;
#include &lt;sys/types.h&gt;
#include &lt;sys/stat.h&gt;
#include &lt;fcntl.h&gt;
@@ -194,6 +194,8 @@ use it in a TLS connection.
/* A TLS client that loads the certificate and key.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
#define MIN(x,y) (((x)&lt;(y))?(x):(y))
@@ -245,7 +247,6 @@ int main(void)
{
int ret, sd, ii;
gnutls_session_t session;
- gnutls_priority_t priorities_cache;
char buffer[MAX_BUF + 1];
gnutls_certificate_credentials_t xcred;
/* Allow connections to servers that have OpenPGP keys as well.
@@ -257,37 +258,37 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* The PKCS11 private key operations may require PIN.
* Register a callback. */
gnutls_pkcs11_set_pin_function(pin_callback, NULL);
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
-
- /* priorities */
- gnutls_priority_init(&amp;priorities_cache,
- &quot;NORMAL&quot;, NULL);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
+
+ CHECK(gnutls_certificate_set_x509_key_file(xcred, CERT_URL, KEY_URL,
+ GNUTLS_X509_FMT_DER));
+
+ /* Note that there is no server certificate verification in this example
+ */
- gnutls_certificate_set_x509_key_file(xcred, CERT_URL, KEY_URL,
- GNUTLS_X509_FMT_DER);
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
/* Use default priorities */
- gnutls_priority_set(session, priorities_cache);
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
/* connect to the peer
*/
@@ -311,7 +312,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -328,7 +329,7 @@ int main(void)
}
fputs(&quot;\n&quot;, stdout);
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
@@ -337,7 +338,6 @@ int main(void)
gnutls_deinit(session);
gnutls_certificate_free_credentials(xcred);
- gnutls_priority_deinit(priorities_cache);
gnutls_global_deinit();
diff --git a/manual/html_node/Client-with-Resume-capability-example.html b/manual/html_node/Client-with-Resume-capability-example.html
index 3bec65b8db..127dac32ea 100644
--- a/manual/html_node/Client-with-Resume-capability-example.html
+++ b/manual/html_node/Client-with-Resume-capability-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Client with Resume capability example</title>
+<title>GnuTLS 3.5.0: Client with Resume capability example</title>
-<meta name="description" content="GnuTLS 3.4.11: Client with Resume capability example">
-<meta name="keywords" content="GnuTLS 3.4.11: Client with Resume capability example">
+<meta name="description" content="GnuTLS 3.5.0: Client with Resume capability example">
+<meta name="keywords" content="GnuTLS 3.5.0: Client with Resume capability example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Commercial-Support.html b/manual/html_node/Commercial-Support.html
index fd17b30871..0df46f7698 100644
--- a/manual/html_node/Commercial-Support.html
+++ b/manual/html_node/Commercial-Support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Commercial Support</title>
+<title>GnuTLS 3.5.0: Commercial Support</title>
-<meta name="description" content="GnuTLS 3.4.11: Commercial Support">
-<meta name="keywords" content="GnuTLS 3.4.11: Commercial Support">
+<meta name="description" content="GnuTLS 3.5.0: Commercial Support">
+<meta name="keywords" content="GnuTLS 3.5.0: Commercial Support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Common-types.html b/manual/html_node/Common-types.html
index 7e5c4e8f60..636da3e59d 100644
--- a/manual/html_node/Common-types.html
+++ b/manual/html_node/Common-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Common types</title>
+<title>GnuTLS 3.5.0: Common types</title>
-<meta name="description" content="GnuTLS 3.4.11: Common types">
-<meta name="keywords" content="GnuTLS 3.4.11: Common types">
+<meta name="description" content="GnuTLS 3.5.0: Common types">
+<meta name="keywords" content="GnuTLS 3.5.0: Common types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -178,6 +177,12 @@ shown below.
unsigned int size;
} gnutls_datum_t;
</pre>
+<p>In functions where this structure is a returned type, if the function succeeds,
+it is expected from the caller to use <code>gnutls_free()</code> to deinitialize the
+data element after use, unless otherwise specified. If the function fails, the
+contents of the <code>gnutls_datum_t</code> should be considered undefined and must
+not be deinitialized.
+</p>
<p>Other functions that require data for scattered read use a structure similar
to <code>struct iovec</code> typically used by <code>readv</code>. It is shown
below.
diff --git a/manual/html_node/Compatibility-API.html b/manual/html_node/Compatibility-API.html
index cab7cb6196..4eec7577ab 100644
--- a/manual/html_node/Compatibility-API.html
+++ b/manual/html_node/Compatibility-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Compatibility API</title>
+<title>GnuTLS 3.5.0: Compatibility API</title>
-<meta name="description" content="GnuTLS 3.4.11: Compatibility API">
-<meta name="keywords" content="GnuTLS 3.4.11: Compatibility API">
+<meta name="description" content="GnuTLS 3.5.0: Compatibility API">
+<meta name="keywords" content="GnuTLS 3.5.0: Compatibility API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Compatibility-with-the-OpenSSL-library.html b/manual/html_node/Compatibility-with-the-OpenSSL-library.html
index f12bc39ca8..c13b28bd69 100644
--- a/manual/html_node/Compatibility-with-the-OpenSSL-library.html
+++ b/manual/html_node/Compatibility-with-the-OpenSSL-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Compatibility with the OpenSSL library</title>
+<title>GnuTLS 3.5.0: Compatibility with the OpenSSL library</title>
-<meta name="description" content="GnuTLS 3.4.11: Compatibility with the OpenSSL library">
-<meta name="keywords" content="GnuTLS 3.4.11: Compatibility with the OpenSSL library">
+<meta name="description" content="GnuTLS 3.5.0: Compatibility with the OpenSSL library">
+<meta name="keywords" content="GnuTLS 3.5.0: Compatibility with the OpenSSL library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Compression-algorithms-used-in-the-record-layer.html b/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
index 72171f3bd8..b42f6defd0 100644
--- a/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
+++ b/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Compression algorithms used in the record layer</title>
+<title>GnuTLS 3.5.0: Compression algorithms used in the record layer</title>
-<meta name="description" content="GnuTLS 3.4.11: Compression algorithms used in the record layer">
-<meta name="keywords" content="GnuTLS 3.4.11: Compression algorithms used in the record layer">
+<meta name="description" content="GnuTLS 3.5.0: Compression algorithms used in the record layer">
+<meta name="keywords" content="GnuTLS 3.5.0: Compression algorithms used in the record layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Concept-Index.html b/manual/html_node/Concept-Index.html
index caba9ec2c0..2c995af96c 100644
--- a/manual/html_node/Concept-Index.html
+++ b/manual/html_node/Concept-Index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Concept Index</title>
+<title>GnuTLS 3.5.0: Concept Index</title>
-<meta name="description" content="GnuTLS 3.4.11: Concept Index">
-<meta name="keywords" content="GnuTLS 3.4.11: Concept Index">
+<meta name="description" content="GnuTLS 3.5.0: Concept Index">
+<meta name="keywords" content="GnuTLS 3.5.0: Concept Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -257,6 +256,7 @@ Previous: <a href="Function-and-Data-Index.html#Function-and-Data-Index" accessk
<tr><td></td><td valign="top"><a href="Deriving-keys-for-other-applications_002fprotocols.html#index-exporting-keying-material">exporting keying material</a>:</td><td>&nbsp;</td><td valign="top"><a href="Deriving-keys-for-other-applications_002fprotocols.html#Deriving-keys-for-other-applications_002fprotocols">Deriving keys for other applications/protocols</a></td></tr>
<tr><td colspan="4"> <hr></td></tr>
<tr><th><a name="Concept-Index_cp_letter-F">F</a></th><td></td><td></td></tr>
+<tr><td></td><td valign="top"><a href="False-Start.html#index-False-Start">False Start</a>:</td><td>&nbsp;</td><td valign="top"><a href="False-Start.html#False-Start">False Start</a></td></tr>
<tr><td></td><td valign="top"><a href="Copying-Information.html#index-FDL_002c-GNU-Free-Documentation-License">FDL, GNU Free Documentation License</a>:</td><td>&nbsp;</td><td valign="top"><a href="Copying-Information.html#Copying-Information">Copying Information</a></td></tr>
<tr><td></td><td valign="top"><a href="Public-key-algorithms.html#index-file-signing">file signing</a>:</td><td>&nbsp;</td><td valign="top"><a href="Public-key-algorithms.html#Public-key-algorithms">Public key algorithms</a></td></tr>
<tr><td></td><td valign="top"><a href="Sessions-and-fork.html#index-fork">fork</a>:</td><td>&nbsp;</td><td valign="top"><a href="Sessions-and-fork.html#Sessions-and-fork">Sessions and fork</a></td></tr>
@@ -368,6 +368,7 @@ Previous: <a href="Function-and-Data-Index.html#Function-and-Data-Index" accessk
<tr><td></td><td valign="top"><a href="Server-name-indication.html#index-TLS-extensions-2">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="Server-name-indication.html#Server-name-indication">Server name indication</a></td></tr>
<tr><td></td><td valign="top"><a href="Session-tickets.html#index-TLS-extensions-3">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="Session-tickets.html#Session-tickets">Session tickets</a></td></tr>
<tr><td></td><td valign="top"><a href="HeartBeat.html#index-TLS-extensions-4">TLS extensions</a>:</td><td>&nbsp;</td><td valign="top"><a href="HeartBeat.html#HeartBeat">HeartBeat</a></td></tr>
+<tr><td></td><td valign="top"><a href="False-Start.html#index-TLS-False-Start">TLS False Start</a>:</td><td>&nbsp;</td><td valign="top"><a href="False-Start.html#False-Start">False Start</a></td></tr>
<tr><td></td><td valign="top"><a href="TLS-layers.html#index-TLS-layers">TLS layers</a>:</td><td>&nbsp;</td><td valign="top"><a href="TLS-layers.html#TLS-layers">TLS layers</a></td></tr>
<tr><td></td><td valign="top"><a href="Trusted-Platform-Module.html#index-TPM">TPM</a>:</td><td>&nbsp;</td><td valign="top"><a href="Trusted-Platform-Module.html#Trusted-Platform-Module">Trusted Platform Module</a></td></tr>
<tr><td></td><td valign="top"><a href="tpmtool-Invocation.html#index-tpmtool"><code>tpmtool</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="tpmtool-Invocation.html#tpmtool-Invocation">tpmtool Invocation</a></td></tr>
diff --git a/manual/html_node/Contributing.html b/manual/html_node/Contributing.html
index 5618d258ef..2b712650b4 100644
--- a/manual/html_node/Contributing.html
+++ b/manual/html_node/Contributing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Contributing</title>
+<title>GnuTLS 3.5.0: Contributing</title>
-<meta name="description" content="GnuTLS 3.4.11: Contributing">
-<meta name="keywords" content="GnuTLS 3.4.11: Contributing">
+<meta name="description" content="GnuTLS 3.5.0: Contributing">
+<meta name="keywords" content="GnuTLS 3.5.0: Contributing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Copying-Information.html b/manual/html_node/Copying-Information.html
index fd269dbdfe..d44990ac87 100644
--- a/manual/html_node/Copying-Information.html
+++ b/manual/html_node/Copying-Information.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Copying Information</title>
+<title>GnuTLS 3.5.0: Copying Information</title>
-<meta name="description" content="GnuTLS 3.4.11: Copying Information">
-<meta name="keywords" content="GnuTLS 3.4.11: Copying Information">
+<meta name="description" content="GnuTLS 3.5.0: Copying Information">
+<meta name="keywords" content="GnuTLS 3.5.0: Copying Information">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Core-TLS-API.html b/manual/html_node/Core-TLS-API.html
index 139e49561b..7cb126dd35 100644
--- a/manual/html_node/Core-TLS-API.html
+++ b/manual/html_node/Core-TLS-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Core TLS API</title>
+<title>GnuTLS 3.5.0: Core TLS API</title>
-<meta name="description" content="GnuTLS 3.4.11: Core TLS API">
-<meta name="keywords" content="GnuTLS 3.4.11: Core TLS API">
+<meta name="description" content="GnuTLS 3.5.0: Core TLS API">
+<meta name="keywords" content="GnuTLS 3.5.0: Core TLS API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -286,13 +285,13 @@ otherwise a negative error code is returned.
</p>
<p><var>protocols_size</var>: the number of protocols to add.
</p>
-<p><var>flags</var>: zero or <code>GNUTLS_ALPN_</code> *
+<p><var>flags</var>: zero or a sequence of <code>gnutls_alpn_flags_t</code>
</p>
<p>This function is to be used by both clients and servers, to declare
the supported ALPN protocols, which are used during negotiation with peer.
</p>
-<p>If <code>GNUTLS_ALPN_MAND</code> is specified the connection will be aborted
-if no matching ALPN protocol is found.
+<p>See <code>gnutls_alpn_flags_t</code> description for the documentation of available
+flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned,
otherwise a negative error code is returned.
@@ -306,8 +305,7 @@ otherwise a negative error code is returned.
<dt><a name="index-gnutls_005fanon_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_anon_allocate_client_credentials</strong> <em>(gnutls_anon_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_anon_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
+<p>Allocate a gnutls_anon_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -318,8 +316,7 @@ this helper function is provided in order to allocate it.
<dt><a name="index-gnutls_005fanon_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_anon_allocate_server_credentials</strong> <em>(gnutls_anon_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_anon_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_anon_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -330,8 +327,7 @@ helper function is provided in order to allocate it.
<dt><a name="index-gnutls_005fanon_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_anon_free_client_credentials</strong> <em>(gnutls_anon_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_anon_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_anon_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fanon_005ffree_005fserver_005fcredentials-1"></a>
@@ -340,8 +336,7 @@ helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fanon_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_anon_free_server_credentials</strong> <em>(gnutls_anon_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_anon_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_anon_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fanon_005fset_005fparams_005ffunction-1"></a>
@@ -502,8 +497,7 @@ This is the creation time for openpgp keys.
<dt><a name="index-gnutls_005fcertificate_005fallocate_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_certificate_allocate_credentials</strong> <em>(gnutls_certificate_credentials_t * <var>res</var>)</em></dt>
<dd><p><var>res</var>: is a pointer to a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_certificate_credentials_t structure.
</p>
<p><strong>Returns:</strong> <code>GNUTLS_E_SUCCESS</code> on success, or an error code.
</p></dd></dl>
@@ -568,8 +562,7 @@ memory.
<dt><a name="index-gnutls_005fcertificate_005ffree_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_certificate_free_credentials</strong> <em>(gnutls_certificate_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_certificate_credentials_t structure.
</p>
<p>This function does not free any temporary parameters associated
with this structure (ie RSA and DH parameters are not freed by this
@@ -603,9 +596,9 @@ TLS negotiation that uses the credentials is in progress.
<dt><a name="index-gnutls_005fcertificate_005fget_005fcrt_005fraw"></a>Function: <em>int</em> <strong>gnutls_certificate_get_crt_raw</strong> <em>(gnutls_certificate_credentials_t <var>sc</var>, unsigned <var>idx1</var>, unsigned <var>idx2</var>, gnutls_datum_t * <var>cert</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_certificate_credentials_t</code> type.
</p>
-<p><var>idx1</var>: the index of the certificate if multiple are present
+<p><var>idx1</var>: the index of the certificate chain if multiple are present
</p>
-<p><var>idx2</var>: the index in the certificate list. Zero gives the server&rsquo;s certificate.
+<p><var>idx2</var>: the index of the certificate in the chain. Zero gives the server&rsquo;s certificate.
</p>
<p><var>cert</var>: Will hold the DER encoded certificate.
</p>
@@ -1553,7 +1546,7 @@ usage PKIX extension, it will be required to be have the provided key purpose
or be marked for any purpose, otherwise verification will fail with <code>GNUTLS_CERT_SIGNER_CONSTRAINTS_FAILURE</code> status.
</p>
<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p>
<p><strong>Since:</strong> 3.3.0
@@ -1587,7 +1580,7 @@ the verified certificate belongs to the actual peer, see <code>gnutls_x509_crt_c
or use <code>gnutls_certificate_verify_peers3()</code> .
</p>
<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p></dd></dl>
@@ -1617,8 +1610,8 @@ If names do not match the <code>GNUTLS_CERT_UNEXPECTED_OWNER</code> status flag
<p>In order to verify the purpose of the end-certificate (by checking the extended
key usage), use <code>gnutls_certificate_verify_peers()</code> .
</p>
-<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
-when the peer&rsquo;s certificate was successfully parsed, whether or not
+<p><strong>Returns:</strong> a negative error code on error and <code>GNUTLS_E_SUCCESS</code> (0)
+when the peer&rsquo;s certificate was successfully parsed, irrespective of whether
it was verified.
</p>
<p><strong>Since:</strong> 3.1.4
@@ -1630,9 +1623,11 @@ it was verified.
<dt><a name="index-gnutls_005fcheck_005fversion"></a>Function: <em>const char *</em> <strong>gnutls_check_version</strong> <em>(const char * <var>req_version</var>)</em></dt>
<dd><p><var>req_version</var>: version string to compare with, or <code>NULL</code> .
</p>
-<p>Check GnuTLS Library version.
+<p>Check the GnuTLS Library version against the provided string.
+See <code>GNUTLS_VERSION</code> for a suitable <code>req_version</code> string.
</p>
-<p>See <code>GNUTLS_VERSION</code> for a suitable <code>req_version</code> string.
+<p>See also <code>gnutls_check_version_numeric()</code> , which provides this
+functionality as a macro.
</p>
<p><strong>Returns:</strong> Check that the version of the library is at
minimum the one given as a string in <code>req_version</code> and return the
@@ -2216,6 +2211,21 @@ no use to call this in client side.
otherwise a negative error code is returned.
</p></dd></dl>
+<a name="gnutls_005fdh_005fparams_005fimport_005fdsa-1"></a>
+<h4 class="subheading">gnutls_dh_params_import_dsa</h4>
+<a name="gnutls_005fdh_005fparams_005fimport_005fdsa"></a><dl>
+<dt><a name="index-gnutls_005fdh_005fparams_005fimport_005fdsa"></a>Function: <em>int</em> <strong>gnutls_dh_params_import_dsa</strong> <em>(gnutls_dh_params_t <var>dh_params</var>, gnutls_x509_privkey_t <var>key</var>)</em></dt>
+<dd><p><var>dh_params</var>: The parameters
+</p>
+<p><var>key</var>: holds a DSA private key
+</p>
+<p>This function will import the prime and generator of the DSA key for use
+in the Diffie-Hellman key exchange.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned,
+otherwise a negative error code is returned.
+</p></dd></dl>
+
<a name="gnutls_005fdh_005fparams_005fimport_005fpkcs3-1"></a>
<h4 class="subheading">gnutls_dh_params_import_pkcs3</h4>
<a name="gnutls_005fdh_005fparams_005fimport_005fpkcs3"></a><dl>
@@ -2423,15 +2433,26 @@ curve or <code>NULL</code> .
<p><strong>Since:</strong> 3.4.3
</p></dd></dl>
+<a name="gnutls_005fecc_005fcurve_005fget_005fpk-1"></a>
+<h4 class="subheading">gnutls_ecc_curve_get_pk</h4>
+<a name="gnutls_005fecc_005fcurve_005fget_005fpk"></a><dl>
+<dt><a name="index-gnutls_005fecc_005fcurve_005fget_005fpk"></a>Function: <em>gnutls_pk_algorithm_t</em> <strong>gnutls_ecc_curve_get_pk</strong> <em>(gnutls_ecc_curve_t <var>curve</var>)</em></dt>
+<dd><p><var>curve</var>: is an ECC curve
+</p>
+
+<p><strong>Returns:</strong> the public key algorithm associated with the named curve or <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fecc_005fcurve_005fget_005fsize-1"></a>
<h4 class="subheading">gnutls_ecc_curve_get_size</h4>
<a name="gnutls_005fecc_005fcurve_005fget_005fsize"></a><dl>
<dt><a name="index-gnutls_005fecc_005fcurve_005fget_005fsize"></a>Function: <em>int</em> <strong>gnutls_ecc_curve_get_size</strong> <em>(gnutls_ecc_curve_t <var>curve</var>)</em></dt>
<dd><p><var>curve</var>: is an ECC curve
</p>
-<p>Returns the size in bytes of the curve.
-</p>
-<p><strong>Returns:</strong> a the size or (0).
+
+<p><strong>Returns:</strong> the size in bytes of the curve or 0 on failure.
</p>
<p><strong>Since:</strong> 3.0
</p></dd></dl>
@@ -2883,7 +2904,7 @@ limit Denial of Service attacks.
<a name="gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction-1"></a>
<h4 class="subheading">gnutls_handshake_set_post_client_hello_function</h4>
<a name="gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a><dl>
-<dt><a name="index-gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a>Function: <em>void</em> <strong>gnutls_handshake_set_post_client_hello_function</strong> <em>(gnutls_session_t <var>session</var>, gnutls_handshake_post_client_hello_func <var>func</var>)</em></dt>
+<dt><a name="index-gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction"></a>Function: <em>void</em> <strong>gnutls_handshake_set_post_client_hello_function</strong> <em>(gnutls_session_t <var>session</var>, gnutls_handshake_simple_hook_func <var>func</var>)</em></dt>
<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
</p>
<p><var>func</var>: is the function to be called
@@ -3186,12 +3207,7 @@ session must be initialized before use, so internal structures can
be allocated. This function allocates structures which can only
be free&rsquo;d by calling <code>gnutls_deinit()</code> . Returns <code>GNUTLS_E_SUCCESS</code> (0) on success.
</p>
-<p><code>flags</code> can be one of <code>GNUTLS_CLIENT</code> , <code>GNUTLS_SERVER</code> , <code>GNUTLS_DATAGRAM</code> ,
-<code>GNUTLS_NONBLOCK</code> or <code>GNUTLS_NOSIGNAL</code> (since 3.4.2).
-</p>
-<p>The flag <code>GNUTLS_NO_REPLAY_PROTECTION</code> will disable any
-replay protection in DTLS mode. That must only used when
-replay protection is achieved using other means.
+<p><code>flags</code> can be any of <code>gnutls_init_flags_t</code> .
</p>
<p>Note that since version 3.1.2 this function enables some common
TLS extensions such as session tickets and OCSP certificate status
@@ -3435,18 +3451,23 @@ otherwise a negative error code is returned.
</p>
<p><var>flags</var>: should be zero or <code>GNUTLS_OCSP_SR_IS_AVAIL</code>
</p>
-<p>Check whether an OCSP status response was included in the handshake
-and whether it was checked and valid (not too old or superseded).
-This is a helper function when needing to decide whether to perform an
-OCSP validity check on the peer&rsquo;s certificate. Should be called after
-any of gnutls_certificate_verify_peers*() are called.
+<p>When flags are zero this function returns non-zero if a valid OCSP status
+response was included in the TLS handshake. That is, an OCSP status response
+which is not too old or superseded. It returns zero otherwise.
</p>
-<p>If the flag <code>GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the return
-value of the function indicates whether an OCSP status response have
-been received (even if invalid). The flag was introduced in GnuTLS 3.4.0.
+<p>When the flag <code>GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the function
+returns non-zero if an OCSP status response was included in the handshake
+even if it was invalid. Otherwise, if no OCSP status response was included,
+it returns zero. The <code>GNUTLS_OCSP_SR_IS_AVAIL</code> flag was introduced in GnuTLS 3.4.0.
+</p>
+<p>This is a helper function when needing to decide whether to perform an
+explicit OCSP validity check on the peer&rsquo;s certificate. Should be called after
+any of gnutls_certificate_verify_peers*() are called.
</p>
<p><strong>Returns:</strong> non zero if the response was valid, or a zero if it wasn&rsquo;t sent,
or sent and was invalid.
+</p>
+<p><strong>Since:</strong> 3.1.4
</p></dd></dl>
<a name="gnutls_005foid_005fto_005fdigest-1"></a>
@@ -3586,8 +3607,14 @@ packet found.
</p>
<p>You should use <code>gnutls_free()</code> to free the returned data.
</p>
+<p>Note, that prior to GnuTLS 3.4.0 this function was available
+under the name <code>gnutls_pem_base64_decode_alloc()</code> . There is
+compatibility macro pointing to this function.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
<a name="gnutls_005fpem_005fbase64_005fencode-1"></a>
@@ -3630,8 +3657,14 @@ data.
</p>
<p>You should use <code>gnutls_free()</code> to free the returned data.
</p>
+<p>Note, that prior to GnuTLS 3.4.0 this function was available
+under the name <code>gnutls_pem_base64_encode_alloc()</code> . There is
+compatibility macro pointing to this function.
+</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
<a name="gnutls_005fperror-1"></a>
@@ -4224,8 +4257,7 @@ indicating the available protocols.
<dt><a name="index-gnutls_005fpsk_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_psk_allocate_client_credentials</strong> <em>(gnutls_psk_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_psk_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -4237,8 +4269,7 @@ an error code is returned.
<dt><a name="index-gnutls_005fpsk_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_psk_allocate_server_credentials</strong> <em>(gnutls_psk_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_psk_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -4265,8 +4296,7 @@ authentication and in case of a client.
<dt><a name="index-gnutls_005fpsk_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_psk_free_client_credentials</strong> <em>(gnutls_psk_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_psk_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_psk_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fpsk_005ffree_005fserver_005fcredentials-1"></a>
@@ -4275,8 +4305,7 @@ helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fpsk_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_psk_free_server_credentials</strong> <em>(gnutls_psk_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_psk_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_psk_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fpsk_005fserver_005fget_005fusername-1"></a>
@@ -4842,7 +4871,8 @@ gnutls. That is, if <code>gnutls_record_get_state()</code> was used.
</p>
<p>This function sets the receive timeout for the record layer
to the provided value. Use an <code>ms</code> value of zero to disable
-timeout (the default).
+timeout (the default), or <code>GNUTLS_INDEFINITE_TIMEOUT</code> , to
+set an indefinite timeout.
</p>
<p>This function requires to set a pull timeout callback. See
<code>gnutls_transport_set_pull_timeout_function()</code> .
@@ -5120,8 +5150,6 @@ applications.
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
may be resumed later by calling <code>gnutls_session_set_data()</code> .
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions &ndash;see <code>gnutls_session_is_resumed()</code> .
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
an error code is returned.
@@ -5138,8 +5166,6 @@ an error code is returned.
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
may be resumed later by calling <code>gnutls_session_set_data()</code> .
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions &ndash;see <code>gnutls_session_is_resumed()</code> .
</p>
<p>The returned <code>data</code> are allocated and must be released using <code>gnutls_free()</code> .
</p>
@@ -5164,6 +5190,24 @@ The string is null terminated and allocated using <code>gnutls_malloc()</code> .
<p><strong>Since:</strong> 3.1.10
</p></dd></dl>
+<a name="gnutls_005fsession_005fget_005fflags-1"></a>
+<h4 class="subheading">gnutls_session_get_flags</h4>
+<a name="gnutls_005fsession_005fget_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fsession_005fget_005fflags"></a>Function: <em>unsigned</em> <strong>gnutls_session_get_flags</strong> <em>(gnutls_session_t <var>session</var>)</em></dt>
+<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
+</p>
+<p>This function will return a series (ORed) of flags, applicable
+for the current session.
+</p>
+<p>This replaces individual informational functions such as
+<code>gnutls_safe_renegotiation_status()</code> , <code>gnutls_session_ext_master_secret_status()</code> ,
+etc.
+</p>
+<p><strong>Returns:</strong> An ORed sequence of flags (see <code>gnutls_session_flags_t</code> )
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fsession_005fget_005fid-1"></a>
<h4 class="subheading">gnutls_session_get_id</h4>
<a name="gnutls_005fsession_005fget_005fid"></a><dl>
@@ -5204,6 +5248,20 @@ an error code is returned.
<p><strong>Since:</strong> 3.1.4
</p></dd></dl>
+<a name="gnutls_005fsession_005fget_005fmaster_005fsecret-1"></a>
+<h4 class="subheading">gnutls_session_get_master_secret</h4>
+<a name="gnutls_005fsession_005fget_005fmaster_005fsecret"></a><dl>
+<dt><a name="index-gnutls_005fsession_005fget_005fmaster_005fsecret"></a>Function: <em>void</em> <strong>gnutls_session_get_master_secret</strong> <em>(gnutls_session_t <var>session</var>, gnutls_datum_t * <var>secret</var>)</em></dt>
+<dd><p><var>session</var>: is a <code>gnutls_session_t</code> type.
+</p>
+<p><var>secret</var>: the session&rsquo;s master secret
+</p>
+<p>This function returns pointers to the master secret
+used in the TLS session. The pointers are not to be modified or deallocated.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fsession_005fget_005fptr-1"></a>
<h4 class="subheading">gnutls_session_get_ptr</h4>
<a name="gnutls_005fsession_005fget_005fptr"></a><dl>
@@ -5653,8 +5711,7 @@ integers indicating the available ciphers.
<dt><a name="index-gnutls_005fsrp_005fallocate_005fclient_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_srp_allocate_client_credentials</strong> <em>(gnutls_srp_client_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
+<p>Allocate a gnutls_srp_client_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, or an
error code.
@@ -5666,8 +5723,7 @@ error code.
<dt><a name="index-gnutls_005fsrp_005fallocate_005fserver_005fcredentials"></a>Function: <em>int</em> <strong>gnutls_srp_allocate_server_credentials</strong> <em>(gnutls_srp_server_credentials_t * <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a pointer to a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
+<p>Allocate a gnutls_srp_server_credentials_t structure.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, or an
error code.
@@ -5764,8 +5820,7 @@ do not use it for non-SRP purposes.
<dt><a name="index-gnutls_005fsrp_005ffree_005fclient_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_srp_free_client_credentials</strong> <em>(gnutls_srp_client_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_srp_client_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_srp_client_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fsrp_005ffree_005fserver_005fcredentials-1"></a>
@@ -5774,8 +5829,7 @@ this helper function is provided in order to free (deallocate) it.
<dt><a name="index-gnutls_005fsrp_005ffree_005fserver_005fcredentials"></a>Function: <em>void</em> <strong>gnutls_srp_free_server_credentials</strong> <em>(gnutls_srp_server_credentials_t <var>sc</var>)</em></dt>
<dd><p><var>sc</var>: is a <code>gnutls_srp_server_credentials_t</code> type.
</p>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
+<p>Free a gnutls_srp_server_credentials_t structure.
</p></dd></dl>
<a name="gnutls_005fsrp_005fserver_005fget_005fusername-1"></a>
@@ -6586,7 +6640,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
diff --git a/manual/html_node/Cryptographic-API.html b/manual/html_node/Cryptographic-API.html
index a3072b66df..e6eb38cb54 100644
--- a/manual/html_node/Cryptographic-API.html
+++ b/manual/html_node/Cryptographic-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Cryptographic API</title>
+<title>GnuTLS 3.5.0: Cryptographic API</title>
-<meta name="description" content="GnuTLS 3.4.11: Cryptographic API">
-<meta name="keywords" content="GnuTLS 3.4.11: Cryptographic API">
+<meta name="description" content="GnuTLS 3.5.0: Cryptographic API">
+<meta name="keywords" content="GnuTLS 3.5.0: Cryptographic API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -241,8 +240,7 @@ authenticated-encryption context.
</p>
<p>This function will encrypt the given data using the algorithm
specified by the context. The output data will contain the
-authentication tag. This function requires that
-<code>gnutls_aead_cipher_set_nonce()</code> is called before it.
+authentication tag.
</p>
<p><strong>Returns:</strong> Zero or a negative error code on error.
</p>
@@ -620,6 +618,46 @@ The algorithm with the lowest priority will be used by gnutls.
<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
+<a name="gnutls_005fdecode_005fber_005fdigest_005finfo-1"></a>
+<h4 class="subheading">gnutls_decode_ber_digest_info</h4>
+<a name="gnutls_005fdecode_005fber_005fdigest_005finfo"></a><dl>
+<dt><a name="index-gnutls_005fdecode_005fber_005fdigest_005finfo"></a>Function: <em>int</em> <strong>gnutls_decode_ber_digest_info</strong> <em>(const gnutls_datum_t * <var>info</var>, gnutls_digest_algorithm_t * <var>hash</var>, unsigned char * <var>digest</var>, unsigned int * <var>digest_size</var>)</em></dt>
+<dd><p><var>info</var>: an RSA BER encoded DigestInfo structure
+</p>
+<p><var>hash</var>: will contain the hash algorithm of the structure
+</p>
+<p><var>digest</var>: will contain the hash output of the structure
+</p>
+<p><var>digest_size</var>: will contain the hash size of the structure; initially must hold the maximum size of <code>digest</code>
+</p>
+<p>This function will parse an RSA PKCS<code>1</code> 1.5 DigestInfo structure
+and report the hash algorithm used as well as the digest data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
+an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
+<a name="gnutls_005fencode_005fber_005fdigest_005finfo-1"></a>
+<h4 class="subheading">gnutls_encode_ber_digest_info</h4>
+<a name="gnutls_005fencode_005fber_005fdigest_005finfo"></a><dl>
+<dt><a name="index-gnutls_005fencode_005fber_005fdigest_005finfo"></a>Function: <em>int</em> <strong>gnutls_encode_ber_digest_info</strong> <em>(gnutls_digest_algorithm_t <var>hash</var>, const gnutls_datum_t * <var>digest</var>, gnutls_datum_t * <var>output</var>)</em></dt>
+<dd><p><var>hash</var>: the hash algorithm that was used to get the digest
+</p>
+<p><var>digest</var>: must contain the digest data
+</p>
+<p><var>output</var>: will contain the allocated DigestInfo BER encoded data
+</p>
+<p>This function will encode the provided digest data, and its
+algorithm into an RSA PKCS<code>1</code> 1.5 DigestInfo structure.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise
+an error code is returned.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fhash-1"></a>
<h4 class="subheading">gnutls_hash</h4>
<a name="gnutls_005fhash"></a><dl>
diff --git a/manual/html_node/Cryptographic-Backend.html b/manual/html_node/Cryptographic-Backend.html
index 3a99ba84de..e10ad97405 100644
--- a/manual/html_node/Cryptographic-Backend.html
+++ b/manual/html_node/Cryptographic-Backend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Cryptographic Backend</title>
+<title>GnuTLS 3.5.0: Cryptographic Backend</title>
-<meta name="description" content="GnuTLS 3.4.11: Cryptographic Backend">
-<meta name="keywords" content="GnuTLS 3.4.11: Cryptographic Backend">
+<meta name="description" content="GnuTLS 3.5.0: Cryptographic Backend">
+<meta name="keywords" content="GnuTLS 3.5.0: Cryptographic Backend">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -164,6 +163,7 @@ Previous: <a href="TLS-Extension-Handling.html#TLS-Extension-Handling" accesskey
<hr>
<a name="Cryptographic-Backend-1"></a>
<h3 class="section">10.5 Cryptographic Backend</h3>
+
<p>Today most new processors, either for embedded or desktop systems
include either instructions intended to speed up cryptographic operations,
or a co-processor with cryptographic capabilities. Taking advantage of
@@ -242,6 +242,13 @@ To register a hash algorithm.
and leave the rest of subsystem intact.
</p>
+<a name="Protecting-keys-through-isolation"></a>
+<h4 class="subheading">Protecting keys through isolation</h4>
+
+<p>For asymmetric or public keys, GnuTLS supports PKCS #11 which allows
+operation without access to long term keys, in addition to CPU offloading.
+For more information see <a href="Hardware-security-modules-and-abstract-key-types.html#Hardware-security-modules-and-abstract-key-types">Hardware security modules and abstract key types</a>.
+</p>
<div class="footnote">
diff --git a/manual/html_node/DANE-API.html b/manual/html_node/DANE-API.html
index b09a38d242..946b348223 100644
--- a/manual/html_node/DANE-API.html
+++ b/manual/html_node/DANE-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: DANE API</title>
+<title>GnuTLS 3.5.0: DANE API</title>
-<meta name="description" content="GnuTLS 3.4.11: DANE API">
-<meta name="keywords" content="GnuTLS 3.4.11: DANE API">
+<meta name="description" content="GnuTLS 3.5.0: DANE API">
+<meta name="keywords" content="GnuTLS 3.5.0: DANE API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html b/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
index 24180c07b8..9ce88c8dde 100644
--- a/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
+++ b/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: DTLS echo server with X.509 authentication</title>
+<title>GnuTLS 3.5.0: DTLS echo server with X.509 authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: DTLS echo server with X.509 authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: DTLS echo server with X.509 authentication">
+<meta name="description" content="GnuTLS 3.5.0: DTLS echo server with X.509 authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: DTLS echo server with X.509 authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/DTLS-sessions.html b/manual/html_node/DTLS-sessions.html
index c31d9723c2..1c98c4f4cf 100644
--- a/manual/html_node/DTLS-sessions.html
+++ b/manual/html_node/DTLS-sessions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: DTLS sessions</title>
+<title>GnuTLS 3.5.0: DTLS sessions</title>
-<meta name="description" content="GnuTLS 3.4.11: DTLS sessions">
-<meta name="keywords" content="GnuTLS 3.4.11: DTLS sessions">
+<meta name="description" content="GnuTLS 3.5.0: DTLS sessions">
+<meta name="keywords" content="GnuTLS 3.5.0: DTLS sessions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Data-transfer-and-termination.html b/manual/html_node/Data-transfer-and-termination.html
index 13f2b8228b..8cd88efe26 100644
--- a/manual/html_node/Data-transfer-and-termination.html
+++ b/manual/html_node/Data-transfer-and-termination.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Data transfer and termination</title>
+<title>GnuTLS 3.5.0: Data transfer and termination</title>
-<meta name="description" content="GnuTLS 3.4.11: Data transfer and termination">
-<meta name="keywords" content="GnuTLS 3.4.11: Data transfer and termination">
+<meta name="description" content="GnuTLS 3.5.0: Data transfer and termination">
+<meta name="keywords" content="GnuTLS 3.5.0: Data transfer and termination">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Datagram-TLS-API.html b/manual/html_node/Datagram-TLS-API.html
index 2fa26ab5cb..cc1ce8840b 100644
--- a/manual/html_node/Datagram-TLS-API.html
+++ b/manual/html_node/Datagram-TLS-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Datagram TLS API</title>
+<title>GnuTLS 3.5.0: Datagram TLS API</title>
-<meta name="description" content="GnuTLS 3.4.11: Datagram TLS API">
-<meta name="keywords" content="GnuTLS 3.4.11: Datagram TLS API">
+<meta name="description" content="GnuTLS 3.5.0: Datagram TLS API">
+<meta name="keywords" content="GnuTLS 3.5.0: Datagram TLS API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Debugging-and-auditing.html b/manual/html_node/Debugging-and-auditing.html
index 695259d19b..60f9af3186 100644
--- a/manual/html_node/Debugging-and-auditing.html
+++ b/manual/html_node/Debugging-and-auditing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Debugging and auditing</title>
+<title>GnuTLS 3.5.0: Debugging and auditing</title>
-<meta name="description" content="GnuTLS 3.4.11: Debugging and auditing">
-<meta name="keywords" content="GnuTLS 3.4.11: Debugging and auditing">
+<meta name="description" content="GnuTLS 3.5.0: Debugging and auditing">
+<meta name="keywords" content="GnuTLS 3.5.0: Debugging and auditing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html b/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
index 2649c7f153..d07950b81d 100644
--- a/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
+++ b/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Deriving keys for other applications/protocols</title>
+<title>GnuTLS 3.5.0: Deriving keys for other applications/protocols</title>
-<meta name="description" content="GnuTLS 3.4.11: Deriving keys for other applications/protocols">
-<meta name="keywords" content="GnuTLS 3.4.11: Deriving keys for other applications/protocols">
+<meta name="description" content="GnuTLS 3.5.0: Deriving keys for other applications/protocols">
+<meta name="keywords" content="GnuTLS 3.5.0: Deriving keys for other applications/protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Digital-signatures.html b/manual/html_node/Digital-signatures.html
index 3b57954629..d90ded6914 100644
--- a/manual/html_node/Digital-signatures.html
+++ b/manual/html_node/Digital-signatures.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Digital signatures</title>
+<title>GnuTLS 3.5.0: Digital signatures</title>
-<meta name="description" content="GnuTLS 3.4.11: Digital signatures">
-<meta name="keywords" content="GnuTLS 3.4.11: Digital signatures">
+<meta name="description" content="GnuTLS 3.5.0: Digital signatures">
+<meta name="keywords" content="GnuTLS 3.5.0: Digital signatures">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Document-overview.html b/manual/html_node/Document-overview.html
index 5ba06c4b58..9c34d557b2 100644
--- a/manual/html_node/Document-overview.html
+++ b/manual/html_node/Document-overview.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Document overview</title>
+<title>GnuTLS 3.5.0: Document overview</title>
-<meta name="description" content="GnuTLS 3.4.11: Document overview">
-<meta name="keywords" content="GnuTLS 3.4.11: Document overview">
+<meta name="description" content="GnuTLS 3.5.0: Document overview">
+<meta name="keywords" content="GnuTLS 3.5.0: Document overview">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Downloading-and-installing.html b/manual/html_node/Downloading-and-installing.html
index 076c94fba7..8da1be789b 100644
--- a/manual/html_node/Downloading-and-installing.html
+++ b/manual/html_node/Downloading-and-installing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Downloading and installing</title>
+<title>GnuTLS 3.5.0: Downloading and installing</title>
-<meta name="description" content="GnuTLS 3.4.11: Downloading and installing">
-<meta name="keywords" content="GnuTLS 3.4.11: Downloading and installing">
+<meta name="description" content="GnuTLS 3.5.0: Downloading and installing">
+<meta name="keywords" content="GnuTLS 3.5.0: Downloading and installing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ECRYPT.html b/manual/html_node/ECRYPT.html
index dfdf7cd8bb..cacbf98bee 100644
--- a/manual/html_node/ECRYPT.html
+++ b/manual/html_node/ECRYPT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ECRYPT</title>
+<title>GnuTLS 3.5.0: ECRYPT</title>
-<meta name="description" content="GnuTLS 3.4.11: ECRYPT">
-<meta name="keywords" content="GnuTLS 3.4.11: ECRYPT">
+<meta name="description" content="GnuTLS 3.5.0: ECRYPT">
+<meta name="keywords" content="GnuTLS 3.5.0: ECRYPT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Echo-server-with-OpenPGP-authentication.html b/manual/html_node/Echo-server-with-OpenPGP-authentication.html
index b50c7b3423..a1949635d2 100644
--- a/manual/html_node/Echo-server-with-OpenPGP-authentication.html
+++ b/manual/html_node/Echo-server-with-OpenPGP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Echo server with OpenPGP authentication</title>
+<title>GnuTLS 3.5.0: Echo server with OpenPGP authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Echo server with OpenPGP authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Echo server with OpenPGP authentication">
+<meta name="description" content="GnuTLS 3.5.0: Echo server with OpenPGP authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Echo server with OpenPGP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Echo-server-with-SRP-authentication.html b/manual/html_node/Echo-server-with-SRP-authentication.html
index a9745b9dd5..f15a3ac4ef 100644
--- a/manual/html_node/Echo-server-with-SRP-authentication.html
+++ b/manual/html_node/Echo-server-with-SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Echo server with SRP authentication</title>
+<title>GnuTLS 3.5.0: Echo server with SRP authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Echo server with SRP authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Echo server with SRP authentication">
+<meta name="description" content="GnuTLS 3.5.0: Echo server with SRP authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Echo server with SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Echo-server-with-X_002e509-authentication.html b/manual/html_node/Echo-server-with-X_002e509-authentication.html
index 403e687de0..fbe7adce40 100644
--- a/manual/html_node/Echo-server-with-X_002e509-authentication.html
+++ b/manual/html_node/Echo-server-with-X_002e509-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Echo server with X.509 authentication</title>
+<title>GnuTLS 3.5.0: Echo server with X.509 authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Echo server with X.509 authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Echo server with X.509 authentication">
+<meta name="description" content="GnuTLS 3.5.0: Echo server with X.509 authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Echo server with X.509 authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -184,12 +183,15 @@ Next: <a href="Echo-server-with-OpenPGP-authentication.html#Echo-server-with-Ope
#include &lt;string.h&gt;
#include &lt;unistd.h&gt;
#include &lt;gnutls/gnutls.h&gt;
+#include &lt;assert.h&gt;
#define KEYFILE &quot;key.pem&quot;
#define CERTFILE &quot;cert.pem&quot;
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define CRLFILE &quot;crl.pem&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* The OCSP status file contains up to date information about revocation
* of the server's certificate. That can be periodically be updated
* using:
@@ -211,14 +213,14 @@ static gnutls_dh_params_t dh_params;
static int generate_dh_params(void)
{
unsigned int bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH,
- GNUTLS_SEC_PARAM_LEGACY);
+ GNUTLS_SEC_PARAM_MEDIUM);
/* Generate Diffie-Hellman parameters - for use with DHE
* kx algorithms. When short bit length is used, it might
* be wise to regenerate parameters often.
*/
- gnutls_dh_params_init(&amp;dh_params);
- gnutls_dh_params_generate2(dh_params, bits);
+ CHECK(gnutls_dh_params_init(&amp;dh_params));
+ CHECK(gnutls_dh_params_generate2(dh_params, bits));
return 0;
}
@@ -238,35 +240,29 @@ int main(void)
int optval = 1;
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
-
- gnutls_certificate_allocate_credentials(&amp;x509_cred);
- /* gnutls_certificate_set_x509_system_trust(xcred); */
- gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE,
- GNUTLS_X509_FMT_PEM);
-
- gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE,
- GNUTLS_X509_FMT_PEM);
-
- ret =
- gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE,
- KEYFILE,
- GNUTLS_X509_FMT_PEM);
- if (ret &lt; 0) {
- printf(&quot;No certificate or key were found\n&quot;);
- exit(1);
- }
+ CHECK(gnutls_global_init());
+
+ CHECK(gnutls_certificate_allocate_credentials(&amp;x509_cred));
+
+ CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
+
+ CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE,
+ GNUTLS_X509_FMT_PEM));
+
+ CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE,
+ KEYFILE,
+ GNUTLS_X509_FMT_PEM));
/* loads an OCSP status request if available */
- gnutls_certificate_set_ocsp_status_request_file(x509_cred,
- OCSP_STATUS_FILE,
- 0);
+ CHECK(gnutls_certificate_set_ocsp_status_request_file(x509_cred,
+ OCSP_STATUS_FILE,
+ 0));
generate_dh_params();
- gnutls_priority_init(&amp;priority_cache,
- &quot;PERFORMANCE:%SERVER_PRECEDENCE&quot;, NULL);
-
+ CHECK(gnutls_priority_init(&amp;priority_cache,
+ &quot;PERFORMANCE:%SERVER_PRECEDENCE&quot;, NULL));
gnutls_certificate_set_dh_params(x509_cred, dh_params);
@@ -290,10 +286,10 @@ int main(void)
client_len = sizeof(sa_cli);
for (;;) {
- gnutls_init(&amp;session, GNUTLS_SERVER);
- gnutls_priority_set(session, priority_cache);
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- x509_cred);
+ CHECK(gnutls_init(&amp;session, GNUTLS_SERVER));
+ CHECK(gnutls_priority_set(session, priority_cache));
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
+ x509_cred));
/* We don't request any certificate from the client.
* If we did we would need to verify it. One way of
@@ -349,13 +345,13 @@ int main(void)
} else if (ret &gt; 0) {
/* echo data back to the client
*/
- gnutls_record_send(session, buffer, ret);
+ CHECK(gnutls_record_send(session, buffer, ret));
}
}
printf(&quot;\n&quot;);
/* do not wait for the peer to close the connection.
*/
- gnutls_bye(session, GNUTLS_SHUT_WR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_WR));
close(sd);
gnutls_deinit(session);
diff --git a/manual/html_node/Echo-server-with-anonymous-authentication.html b/manual/html_node/Echo-server-with-anonymous-authentication.html
index b7703fd6dd..80dc69ed87 100644
--- a/manual/html_node/Echo-server-with-anonymous-authentication.html
+++ b/manual/html_node/Echo-server-with-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Echo server with anonymous authentication</title>
+<title>GnuTLS 3.5.0: Echo server with anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Echo server with anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Echo server with anonymous authentication">
+<meta name="description" content="GnuTLS 3.5.0: Echo server with anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Echo server with anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html b/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
index 00924f9793..2861dfb897 100644
--- a/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
+++ b/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Encryption algorithms used in the record layer</title>
+<title>GnuTLS 3.5.0: Encryption algorithms used in the record layer</title>
-<meta name="description" content="GnuTLS 3.4.11: Encryption algorithms used in the record layer">
-<meta name="keywords" content="GnuTLS 3.4.11: Encryption algorithms used in the record layer">
+<meta name="description" content="GnuTLS 3.5.0: Encryption algorithms used in the record layer">
+<meta name="keywords" content="GnuTLS 3.5.0: Encryption algorithms used in the record layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Error-codes.html b/manual/html_node/Error-codes.html
index 694a159ffa..4547ada407 100644
--- a/manual/html_node/Error-codes.html
+++ b/manual/html_node/Error-codes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Error codes</title>
+<title>GnuTLS 3.5.0: Error codes</title>
-<meta name="description" content="GnuTLS 3.4.11: Error codes">
-<meta name="keywords" content="GnuTLS 3.4.11: Error codes">
+<meta name="description" content="GnuTLS 3.5.0: Error codes">
+<meta name="keywords" content="GnuTLS 3.5.0: Error codes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -282,6 +281,7 @@ expressions.
<tr><td width="15%">-217</td><td width="40%">GNUTLS_E_INSUFFICIENT_SECURITY</td><td width="37%">One of the involved algorithms has insufficient security level.</td></tr>
<tr><td width="15%">-292</td><td width="40%">GNUTLS_E_HEARTBEAT_PONG_RECEIVED</td><td width="37%">A heartbeat pong message was received.</td></tr>
<tr><td width="15%">-293</td><td width="40%">GNUTLS_E_HEARTBEAT_PING_RECEIVED</td><td width="37%">A heartbeat ping message was received.</td></tr>
+<tr><td width="15%">-294</td><td width="40%">GNUTLS_E_UNRECOGNIZED_NAME</td><td width="37%">The SNI host name not recognised.</td></tr>
<tr><td width="15%">-300</td><td width="40%">GNUTLS_E_PKCS11_ERROR</td><td width="37%">PKCS #11 error.</td></tr>
<tr><td width="15%">-301</td><td width="40%">GNUTLS_E_PKCS11_LOAD_ERROR</td><td width="37%">PKCS #11 initialization error.</td></tr>
<tr><td width="15%">-302</td><td width="40%">GNUTLS_E_PARSING_ERROR</td><td width="37%">Error in parsing.</td></tr>
@@ -326,10 +326,15 @@ expressions.
<tr><td width="15%">-346</td><td width="40%">GNUTLS_E_KEY_IMPORT_FAILED</td><td width="37%">Failed to import the key into store.</td></tr>
<tr><td width="15%">-347</td><td width="40%">GNUTLS_E_INAPPROPRIATE_FALLBACK</td><td width="37%">A connection with inappropriate fallback was attempted.</td></tr>
<tr><td width="15%">-348</td><td width="40%">GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR</td><td width="37%">Error in the certificate verification.</td></tr>
+<tr><td width="15%">-349</td><td width="40%">GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</td><td width="37%">Error in the private key verification; seed doesn&rsquo;t match.</td></tr>
+<tr><td width="15%">-350</td><td width="40%">GNUTLS_E_UNEXPECTED_EXTENSIONS_LENGTH</td><td width="37%">Invalid TLS extensions length field.</td></tr>
+<tr><td width="15%">-351</td><td width="40%">GNUTLS_E_ASN1_EMBEDDED_NULL_IN_STRING</td><td width="37%">The provided string has an embedded null.</td></tr>
<tr><td width="15%">-400</td><td width="40%">GNUTLS_E_SELF_TEST_ERROR</td><td width="37%">Error while performing self checks.</td></tr>
<tr><td width="15%">-401</td><td width="40%">GNUTLS_E_NO_SELF_TEST</td><td width="37%">There is no self test for this algorithm.</td></tr>
<tr><td width="15%">-402</td><td width="40%">GNUTLS_E_LIB_IN_ERROR_STATE</td><td width="37%">An error has been detected in the library and cannot continue operations.</td></tr>
<tr><td width="15%">-403</td><td width="40%">GNUTLS_E_PK_GENERATION_ERROR</td><td width="37%">Error in public key generation.</td></tr>
+<tr><td width="15%">-406</td><td width="40%">GNUTLS_E_SESSION_USER_ID_CHANGED</td><td width="37%">Peer&rsquo;s certificate or username has changed during a rehandshake.</td></tr>
+<tr><td width="15%">-407</td><td width="40%">GNUTLS_E_HANDSHAKE_DURING_FALSE_START</td><td width="37%">Attempted handshake during false start.</td></tr>
</table>
diff --git a/manual/html_node/Error-handling.html b/manual/html_node/Error-handling.html
index 5f4bb8cca6..26f4ac639e 100644
--- a/manual/html_node/Error-handling.html
+++ b/manual/html_node/Error-handling.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Error handling</title>
+<title>GnuTLS 3.5.0: Error handling</title>
-<meta name="description" content="GnuTLS 3.4.11: Error handling">
-<meta name="keywords" content="GnuTLS 3.4.11: Error handling">
+<meta name="description" content="GnuTLS 3.5.0: Error handling">
+<meta name="keywords" content="GnuTLS 3.5.0: Error handling">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Extensions-and-Supplemental-Data.html b/manual/html_node/Extensions-and-Supplemental-Data.html
index de9497f769..d735b5e0c8 100644
--- a/manual/html_node/Extensions-and-Supplemental-Data.html
+++ b/manual/html_node/Extensions-and-Supplemental-Data.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Extensions and Supplemental Data</title>
+<title>GnuTLS 3.5.0: Extensions and Supplemental Data</title>
-<meta name="description" content="GnuTLS 3.4.11: Extensions and Supplemental Data">
-<meta name="keywords" content="GnuTLS 3.4.11: Extensions and Supplemental Data">
+<meta name="description" content="GnuTLS 3.5.0: Extensions and Supplemental Data">
+<meta name="keywords" content="GnuTLS 3.5.0: Extensions and Supplemental Data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Previous: <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Ap
</div>
<hr>
<a name="Extensions-and-Supplemental-Data-1"></a>
-<h4 class="subsection">3.6.9 Extensions and Supplemental Data</h4>
+<h4 class="subsection">3.6.10 Extensions and Supplemental Data</h4>
<a name="index-Supplemental-data"></a>
<p>It is possible to transfer supplemental data during the TLS handshake, following
diff --git a/manual/html_node/False-Start.html b/manual/html_node/False-Start.html
new file mode 100644
index 0000000000..8d9830663b
--- /dev/null
+++ b/manual/html_node/False-Start.html
@@ -0,0 +1,207 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<head>
+<title>GnuTLS 3.5.0: False Start</title>
+
+<meta name="description" content="GnuTLS 3.5.0: False Start">
+<meta name="keywords" content="GnuTLS 3.5.0: False Start">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<link href="index.html#Top" rel="start" title="Top">
+<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
+<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
+<link href="TLS-Extensions.html#TLS-Extensions" rel="up" title="TLS Extensions">
+<link href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" rel="next" title="Application Layer Protocol Negotiation (ALPN)">
+<link href="SRTP.html#SRTP" rel="prev" title="SRTP">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+
+</head>
+
+<body lang="en">
+<a name="False-Start"></a>
+<div class="header">
+<p>
+Next: <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="SRTP.html#SRTP" accesskey="p" rel="prev">SRTP</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<hr>
+<a name="False-Start-1"></a>
+<h4 class="subsection">3.6.8 False Start</h4>
+<a name="index-False-Start"></a>
+<a name="index-TLS-False-Start"></a>
+
+<p>The TLS protocol was extended in [<em>draft-ietf-tls-falsestart-01</em>] to allow the client
+to send data to server in a single round trip. This change however operates on the borderline
+of the TLS protocol security guarrantees and should be used for the cases where the reduced
+latency outperforms the risk of an adversary intercepting the transferred data. In GnuTLS
+applications can use the <acronym>GNUTLS_ENABLE_FALSE_START</acronym> as option to <a href="Core-TLS-API.html#gnutls_005finit">gnutls_init</a>
+to request an early return of the <a href="Core-TLS-API.html#gnutls_005fhandshake">gnutls_handshake</a> function. After that early
+return the application is expected to transfer any data to be piggybacked on the last handshake
+message.
+</p>
+<p>After handshake&rsquo;s early termination, the application is expected to transmit
+data using <a href="Core-TLS-API.html#gnutls_005frecord_005fsend">gnutls_record_send</a>, and call <a href="Core-TLS-API.html#gnutls_005frecord_005frecv">gnutls_record_recv</a> on
+any received data as soon, to ensure that handshake completes timely. That is, especially
+relevant for applications which set an explicit time limit for the handshake process
+via <a href="Core-TLS-API.html#gnutls_005fhandshake_005fset_005ftimeout">gnutls_handshake_set_timeout</a>.
+</p>
+<p>Note however, that the API ensures that the early return will not happen
+if the false start requirements are not satisfied. That is, on ciphersuites which are not
+whitelisted for false start or on insufficient key sizes, the handshake
+process will complete properly (i.e., no early return). To verify that false start was used you
+may use <a href="Core-TLS-API.html#gnutls_005fsession_005fget_005fflags">gnutls_session_get_flags</a> and check for the <acronym>GNUTLS_SFLAGS_FALSE_START</acronym>
+flag. For GnuTLS the false start is whitelisted for the following
+key exchange methods (see [<em>draft-ietf-tls-falsestart-01</em>] for rationale)
+</p><ul>
+<li> DHE
+</li><li> ECDHE
+</li></ul>
+<p>but only when the negotiated parameters exceed <code>GNUTLS_SEC_PARAM_HIGH</code>
+&ndash;see <a href="Selecting-cryptographic-key-sizes.html#tab_003akey_002dsizes">Table 6.7</a>, and when under (D)TLS 1.2 or later.
+</p>
+<hr>
+<div class="header">
+<p>
+Next: <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="SRTP.html#SRTP" accesskey="p" rel="prev">SRTP</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+
+
+
+</body>
+</html>
diff --git a/manual/html_node/Function-and-Data-Index.html b/manual/html_node/Function-and-Data-Index.html
index 0393dd0b9d..9aae2d029b 100644
--- a/manual/html_node/Function-and-Data-Index.html
+++ b/manual/html_node/Function-and-Data-Index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Function and Data Index</title>
+<title>GnuTLS 3.5.0: Function and Data Index</title>
-<meta name="description" content="GnuTLS 3.4.11: Function and Data Index">
-<meta name="keywords" content="GnuTLS 3.4.11: Function and Data Index">
+<meta name="description" content="GnuTLS 3.5.0: Function and Data Index">
+<meta name="keywords" content="GnuTLS 3.5.0: Function and Data Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -342,6 +341,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fset_005fremove_005ffunction"><code>gnutls_db_set_remove_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fset_005fretrieve_005ffunction"><code>gnutls_db_set_retrieve_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fset_005fstore_005ffunction"><code>gnutls_db_set_store_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Cryptographic-API.html#index-gnutls_005fdecode_005fber_005fdigest_005finfo"><code>gnutls_decode_ber_digest_info</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Cryptographic-API.html#Cryptographic-API">Cryptographic API</a></td></tr>
<tr><td></td><td valign="top"><a href="Data-transfer-and-termination.html#index-gnutls_005fdeinit"><code>gnutls_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Data-transfer-and-termination.html#Data-transfer-and-termination">Data transfer and termination</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdeinit-1"><code>gnutls_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fget_005fgroup"><code>gnutls_dh_get_group</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
@@ -355,6 +355,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fexport_005fpkcs3"><code>gnutls_dh_params_export_pkcs3</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fexport_005fraw"><code>gnutls_dh_params_export_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fgenerate2"><code>gnutls_dh_params_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fimport_005fdsa"><code>gnutls_dh_params_import_dsa</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fimport_005fpkcs3"><code>gnutls_dh_params_import_pkcs3</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fimport_005fraw"><code>gnutls_dh_params_import_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdh_005fparams_005fimport_005fraw2"><code>gnutls_dh_params_import_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
@@ -378,8 +379,10 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005fget_005fid"><code>gnutls_ecc_curve_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005fget_005fname"><code>gnutls_ecc_curve_get_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005fget_005foid"><code>gnutls_ecc_curve_get_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005fget_005fpk"><code>gnutls_ecc_curve_get_pk</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005fget_005fsize"><code>gnutls_ecc_curve_get_size</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fecc_005fcurve_005flist"><code>gnutls_ecc_curve_list</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Cryptographic-API.html#index-gnutls_005fencode_005fber_005fdigest_005finfo"><code>gnutls_encode_ber_digest_info</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Cryptographic-API.html#Cryptographic-API">Cryptographic API</a></td></tr>
<tr><td></td><td valign="top"><a href="Data-transfer-and-termination.html#index-gnutls_005ferror_005fis_005ffatal"><code>gnutls_error_is_fatal</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Data-transfer-and-termination.html#Data-transfer-and-termination">Data transfer and termination</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005ferror_005fis_005ffatal-1"><code>gnutls_error_is_fatal</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Handling-alerts.html#index-gnutls_005ferror_005fto_005falert"><code>gnutls_error_to_alert</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Handling-alerts.html#Handling-alerts">Handling alerts</a></td></tr>
@@ -581,7 +584,8 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fpem_005fbase64_005fencode"><code>gnutls_pem_base64_encode</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fpem_005fbase64_005fencode2"><code>gnutls_pem_base64_encode2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fperror"><code>gnutls_perror</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
-<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fadd_005fprovider"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
+<tr><td></td><td valign="top"><a href="PKCS11-Manual-Initialization.html#index-gnutls_005fpkcs11_005fadd_005fprovider"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a></td></tr>
+<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fadd_005fprovider-1"><code>gnutls_pkcs11_add_provider</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fcopy_005fattached_005fextension"><code>gnutls_pkcs11_copy_attached_extension</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fcopy_005fpubkey"><code>gnutls_pkcs11_copy_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fcopy_005fsecret_005fkey"><code>gnutls_pkcs11_copy_secret_key</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
@@ -599,7 +603,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer"><code>gnutls_pkcs11_get_raw_issuer</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn"><code>gnutls_pkcs11_get_raw_issuer_by_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid"><code>gnutls_pkcs11_get_raw_issuer_by_subject_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
-<tr><td></td><td valign="top"><a href="PKCS11-Initialization.html#index-gnutls_005fpkcs11_005finit"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS11-Initialization.html#PKCS11-Initialization">PKCS11 Initialization</a></td></tr>
+<tr><td></td><td valign="top"><a href="PKCS11-Manual-Initialization.html#index-gnutls_005fpkcs11_005finit"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005finit-1"><code>gnutls_pkcs11_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fobj_005fdeinit"><code>gnutls_pkcs11_obj_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-11-API.html#index-gnutls_005fpkcs11_005fobj_005fexport"><code>gnutls_pkcs11_obj_export</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-11-API.html#PKCS-11-API">PKCS 11 API</a></td></tr>
@@ -738,7 +742,9 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fexport_005frsa_005fraw"><code>gnutls_privkey_export_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fexport_005fx509"><code>gnutls_privkey_export_x509</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fgenerate"><code>gnutls_privkey_generate</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fgenerate2"><code>gnutls_privkey_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fget_005fpk_005falgorithm"><code>gnutls_privkey_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fget_005fseed"><code>gnutls_privkey_get_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fget_005ftype"><code>gnutls_privkey_get_type</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fimport_005fdsa_005fraw"><code>gnutls_privkey_import_dsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fimport_005fecc_005fraw"><code>gnutls_privkey_import_ecc_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
@@ -760,6 +766,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Managing-encrypted-keys.html#index-gnutls_005fprivkey_005fimport_005fx509_005fraw"><code>gnutls_privkey_import_x509_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Managing-encrypted-keys.html#Managing-encrypted-keys">Managing encrypted keys</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fimport_005fx509_005fraw-1"><code>gnutls_privkey_import_x509_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005finit"><code>gnutls_privkey_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fset_005fflags"><code>gnutls_privkey_set_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fset_005fpin_005ffunction"><code>gnutls_privkey_set_pin_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Operations.html#index-gnutls_005fprivkey_005fsign_005fdata"><code>gnutls_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Operations.html#Operations">Operations</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fsign_005fdata-1"><code>gnutls_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
@@ -767,6 +774,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fsign_005fhash-1"><code>gnutls_privkey_sign_hash</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fstatus"><code>gnutls_privkey_status</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fverify_005fparams"><code>gnutls_privkey_verify_params</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fprivkey_005fverify_005fseed"><code>gnutls_privkey_verify_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fprotocol_005fget_005fid"><code>gnutls_protocol_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fprotocol_005fget_005fname"><code>gnutls_protocol_get_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fprotocol_005fget_005fversion"><code>gnutls_protocol_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
@@ -879,8 +887,10 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fdata"><code>gnutls_session_get_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fdata2"><code>gnutls_session_get_data2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fdesc"><code>gnutls_session_get_desc</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fflags"><code>gnutls_session_get_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fid"><code>gnutls_session_get_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fid2"><code>gnutls_session_get_id2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fmaster_005fsecret"><code>gnutls_session_get_master_secret</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fptr"><code>gnutls_session_get_ptr</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005frandom"><code>gnutls_session_get_random</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fsession_005fget_005fverify_005fcert_005fstatus"><code>gnutls_session_get_verify_cert_status</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
@@ -1034,6 +1044,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn"><code>gnutls_x509_crl_get_raw_issuer_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fsignature"><code>gnutls_x509_crl_get_signature</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crl_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"><code>gnutls_x509_crl_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate"><code>gnutls_x509_crl_get_this_update</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fget_005fversion"><code>gnutls_x509_crl_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrl_005fimport"><code>gnutls_x509_crl_import</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1078,8 +1089,10 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw"><code>gnutls_x509_crq_get_key_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fkey_005fusage"><code>gnutls_x509_crq_get_key_usage</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm"><code>gnutls_x509_crq_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fpk_005foid"><code>gnutls_x509_crq_get_pk_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod"><code>gnutls_x509_crq_get_private_key_usage_period</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crq_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"><code>gnutls_x509_crq_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname"><code>gnutls_x509_crq_get_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid"><code>gnutls_x509_crq_get_subject_alt_othername_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fget_005fversion"><code>gnutls_x509_crq_get_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1101,6 +1114,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Operations.html#index-gnutls_005fx509_005fcrq_005fset_005fpubkey"><code>gnutls_x509_crq_set_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Operations.html#Operations">Operations</a></td></tr>
<tr><td></td><td valign="top"><a href="Abstract-key-API.html#index-gnutls_005fx509_005fcrq_005fset_005fpubkey-1"><code>gnutls_x509_crq_set_pubkey</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Abstract-key-API.html#Abstract-key-API">Abstract key API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname"><code>gnutls_x509_crq_set_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"><code>gnutls_x509_crq_set_subject_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrq_005fset_005fversion"><code>gnutls_x509_crq_set_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="Compatibility-API.html#index-gnutls_005fx509_005fcrq_005fsign"><code>gnutls_x509_crq_sign</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Compatibility-API.html#Compatibility-API">Compatibility API</a></td></tr>
<tr><td></td><td valign="top"><a href="PKCS-10-certificate-requests.html#index-gnutls_005fx509_005fcrq_005fsign2"><code>gnutls_x509_crq_sign2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="PKCS-10-certificate-requests.html#PKCS-10-certificate-requests">PKCS 10 certificate requests</a></td></tr>
@@ -1113,6 +1127,8 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fcheck_005frevocation"><code>gnutls_x509_crt_check_revocation</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints"><code>gnutls_x509_crt_cpy_crl_dist_points</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fdeinit"><code>gnutls_x509_crt_deinit</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fequals"><code>gnutls_x509_crt_equals</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fequals2"><code>gnutls_x509_crt_equals2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fexport"><code>gnutls_x509_crt_export</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fexport2"><code>gnutls_x509_crt_export2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005factivation_005ftime"><code>gnutls_x509_crt_get_activation_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1152,6 +1168,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm"><code>gnutls_x509_crt_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw"><code>gnutls_x509_crt_get_pk_dsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw"><code>gnutls_x509_crt_get_pk_ecc_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpk_005foid"><code>gnutls_x509_crt_get_pk_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw"><code>gnutls_x509_crt_get_pk_rsa_raw</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpolicy"><code>gnutls_x509_crt_get_policy</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="Compatibility-API.html#index-gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm"><code>gnutls_x509_crt_get_preferred_hash_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Compatibility-API.html#Compatibility-API">Compatibility API</a></td></tr>
@@ -1162,6 +1179,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fserial"><code>gnutls_x509_crt_get_serial</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsignature"><code>gnutls_x509_crt_get_signature</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm"><code>gnutls_x509_crt_get_signature_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"><code>gnutls_x509_crt_get_signature_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsubject"><code>gnutls_x509_crt_get_subject</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname"><code>gnutls_x509_crt_get_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2"><code>gnutls_x509_crt_get_subject_alt_name2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1193,6 +1211,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime"><code>gnutls_x509_crt_set_expiration_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid"><code>gnutls_x509_crt_set_extension_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname"><code>gnutls_x509_crt_set_issuer_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"><code>gnutls_x509_crt_set_issuer_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn"><code>gnutls_x509_crt_set_issuer_dn</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid"><code>gnutls_x509_crt_set_issuer_dn_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid"><code>gnutls_x509_crt_set_issuer_unique_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1210,6 +1229,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fserial"><code>gnutls_x509_crt_set_serial</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"><code>gnutls_x509_crt_set_subject_alternative_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname"><code>gnutls_x509_crt_set_subject_alt_name</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"><code>gnutls_x509_crt_set_subject_alt_othername</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid"><code>gnutls_x509_crt_set_subject_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid"><code>gnutls_x509_crt_set_subject_unique_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fcrt_005fset_005fversion"><code>gnutls_x509_crt_set_version</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1283,9 +1303,11 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2"><code>gnutls_x509_privkey_export_rsa_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005ffix"><code>gnutls_x509_privkey_fix</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fgenerate"><code>gnutls_x509_privkey_generate</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fgenerate2"><code>gnutls_x509_privkey_generate2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fget_005fkey_005fid"><code>gnutls_x509_privkey_get_key_id</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm"><code>gnutls_x509_privkey_get_pk_algorithm</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2"><code>gnutls_x509_privkey_get_pk_algorithm2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fget_005fseed"><code>gnutls_x509_privkey_get_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fimport"><code>gnutls_x509_privkey_import</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="Managing-encrypted-keys.html#index-gnutls_005fx509_005fprivkey_005fimport2"><code>gnutls_x509_privkey_import2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Managing-encrypted-keys.html#Managing-encrypted-keys">Managing encrypted keys</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fimport2-1"><code>gnutls_x509_privkey_import2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
@@ -1298,10 +1320,12 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2"><code>gnutls_x509_privkey_import_rsa_raw2</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005finit"><code>gnutls_x509_privkey_init</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fsec_005fparam"><code>gnutls_x509_privkey_sec_param</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fset_005fflags"><code>gnutls_x509_privkey_set_flags</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction"><code>gnutls_x509_privkey_set_pin_function</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fsign_005fdata"><code>gnutls_x509_privkey_sign_data</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="Compatibility-API.html#index-gnutls_005fx509_005fprivkey_005fsign_005fhash"><code>gnutls_x509_privkey_sign_hash</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Compatibility-API.html#Compatibility-API">Compatibility API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fverify_005fparams"><code>gnutls_x509_privkey_verify_params</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
+<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005fprivkey_005fverify_005fseed"><code>gnutls_x509_privkey_verify_seed</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005frdn_005fget"><code>gnutls_x509_rdn_get</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005frdn_005fget_005fby_005foid"><code>gnutls_x509_rdn_get_by_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
<tr><td></td><td valign="top"><a href="X509-certificate-API.html#index-gnutls_005fx509_005frdn_005fget_005foid"><code>gnutls_x509_rdn_get_oid</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="X509-certificate-API.html#X509-certificate-API">X509 certificate API</a></td></tr>
diff --git a/manual/html_node/GPGH.html b/manual/html_node/GPGH.html
index 9eb33de1d5..6db589ce0a 100644
--- a/manual/html_node/GPGH.html
+++ b/manual/html_node/GPGH.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: GPGH</title>
+<title>GnuTLS 3.5.0: GPGH</title>
-<meta name="description" content="GnuTLS 3.4.11: GPGH">
-<meta name="keywords" content="GnuTLS 3.4.11: GPGH">
+<meta name="description" content="GnuTLS 3.5.0: GPGH">
+<meta name="keywords" content="GnuTLS 3.5.0: GPGH">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/GUTPKI.html b/manual/html_node/GUTPKI.html
index 6bdde37a16..a1803d7459 100644
--- a/manual/html_node/GUTPKI.html
+++ b/manual/html_node/GUTPKI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: GUTPKI</title>
+<title>GnuTLS 3.5.0: GUTPKI</title>
-<meta name="description" content="GnuTLS 3.4.11: GUTPKI">
-<meta name="keywords" content="GnuTLS 3.4.11: GUTPKI">
+<meta name="description" content="GnuTLS 3.5.0: GUTPKI">
+<meta name="keywords" content="GnuTLS 3.5.0: GUTPKI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/General-idea.html b/manual/html_node/General-idea.html
index 115d1ad12c..590cc75cf0 100644
--- a/manual/html_node/General-idea.html
+++ b/manual/html_node/General-idea.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: General idea</title>
+<title>GnuTLS 3.5.0: General idea</title>
-<meta name="description" content="GnuTLS 3.4.11: General idea">
-<meta name="keywords" content="GnuTLS 3.4.11: General idea">
+<meta name="description" content="GnuTLS 3.5.0: General idea">
+<meta name="keywords" content="GnuTLS 3.5.0: General idea">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Generate-OCSP-request.html b/manual/html_node/Generate-OCSP-request.html
index 816ba8cd18..41811dcbf5 100644
--- a/manual/html_node/Generate-OCSP-request.html
+++ b/manual/html_node/Generate-OCSP-request.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Generate OCSP request</title>
+<title>GnuTLS 3.5.0: Generate OCSP request</title>
-<meta name="description" content="GnuTLS 3.4.11: Generate OCSP request">
-<meta name="keywords" content="GnuTLS 3.4.11: Generate OCSP request">
+<meta name="description" content="GnuTLS 3.5.0: Generate OCSP request">
+<meta name="keywords" content="GnuTLS 3.5.0: Generate OCSP request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Getting-help.html b/manual/html_node/Getting-help.html
index d9618e4f88..6f9f618dbb 100644
--- a/manual/html_node/Getting-help.html
+++ b/manual/html_node/Getting-help.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Getting help</title>
+<title>GnuTLS 3.5.0: Getting help</title>
-<meta name="description" content="GnuTLS 3.4.11: Getting help">
-<meta name="keywords" content="GnuTLS 3.4.11: Getting help">
+<meta name="description" content="GnuTLS 3.5.0: Getting help">
+<meta name="keywords" content="GnuTLS 3.5.0: Getting help">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/GnuTLS-application-examples.html b/manual/html_node/GnuTLS-application-examples.html
index 3cc346af23..a4959d5f03 100644
--- a/manual/html_node/GnuTLS-application-examples.html
+++ b/manual/html_node/GnuTLS-application-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: GnuTLS application examples</title>
+<title>GnuTLS 3.5.0: GnuTLS application examples</title>
-<meta name="description" content="GnuTLS 3.4.11: GnuTLS application examples">
-<meta name="keywords" content="GnuTLS 3.4.11: GnuTLS application examples">
+<meta name="description" content="GnuTLS 3.5.0: GnuTLS application examples">
+<meta name="keywords" content="GnuTLS 3.5.0: GnuTLS application examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Handling-alerts.html b/manual/html_node/Handling-alerts.html
index a8b156aeed..f92d8ddcbc 100644
--- a/manual/html_node/Handling-alerts.html
+++ b/manual/html_node/Handling-alerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Handling alerts</title>
+<title>GnuTLS 3.5.0: Handling alerts</title>
-<meta name="description" content="GnuTLS 3.4.11: Handling alerts">
-<meta name="keywords" content="GnuTLS 3.4.11: Handling alerts">
+<meta name="description" content="GnuTLS 3.5.0: Handling alerts">
+<meta name="keywords" content="GnuTLS 3.5.0: Handling alerts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Hardware-security-modules-and-abstract-key-types.html b/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
index 206fbc5396..2073d34f3d 100644
--- a/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
+++ b/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Hardware security modules and abstract key types</title>
+<title>GnuTLS 3.5.0: Hardware security modules and abstract key types</title>
-<meta name="description" content="GnuTLS 3.4.11: Hardware security modules and abstract key types">
-<meta name="keywords" content="GnuTLS 3.4.11: Hardware security modules and abstract key types">
+<meta name="description" content="GnuTLS 3.5.0: Hardware security modules and abstract key types">
+<meta name="keywords" content="GnuTLS 3.5.0: Hardware security modules and abstract key types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Hash-and-MAC-functions.html b/manual/html_node/Hash-and-MAC-functions.html
index 4a48fb05b7..f8bfc04557 100644
--- a/manual/html_node/Hash-and-MAC-functions.html
+++ b/manual/html_node/Hash-and-MAC-functions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Hash and MAC functions</title>
+<title>GnuTLS 3.5.0: Hash and MAC functions</title>
-<meta name="description" content="GnuTLS 3.4.11: Hash and MAC functions">
-<meta name="keywords" content="GnuTLS 3.4.11: Hash and MAC functions">
+<meta name="description" content="GnuTLS 3.5.0: Hash and MAC functions">
+<meta name="keywords" content="GnuTLS 3.5.0: Hash and MAC functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -206,6 +205,18 @@ algorithms are listed in <a href="#gnutls_005fmac_005falgorithm_005ft">Figure 8.
<dt><code>GNUTLS_MAC_SHA224</code></dt>
<dd><p>HMAC-SHA-224 algorithm.
</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_224</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_256</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_384</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
+<dt><code>GNUTLS_MAC_SHA3_512</code></dt>
+<dd><p>&ndash; undescribed &ndash;
+</p></dd>
<dt><code>GNUTLS_MAC_AEAD</code></dt>
<dd><p>MAC implicit through AEAD cipher.
</p></dd>
@@ -276,6 +287,18 @@ are shown in <a href="#gnutls_005fdigest_005falgorithm_005ft">Figure 8.4</a>.
<dt><code>GNUTLS_DIG_SHA224</code></dt>
<dd><p>SHA-224 algorithm.
</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_224</code></dt>
+<dd><p>SHA3-224 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_256</code></dt>
+<dd><p>SHA3-256 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_384</code></dt>
+<dd><p>SHA3-384 algorithm.
+</p></dd>
+<dt><code>GNUTLS_DIG_SHA3_512</code></dt>
+<dd><p>SHA3-512 algorithm.
+</p></dd>
</dl>
<div class="float-caption"><p><strong>Figure 8.4: </strong>The supported hash algorithms.</p></div></div>
diff --git a/manual/html_node/Headers.html b/manual/html_node/Headers.html
index 6821e06fcb..e4eb04fec7 100644
--- a/manual/html_node/Headers.html
+++ b/manual/html_node/Headers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Headers</title>
+<title>GnuTLS 3.5.0: Headers</title>
-<meta name="description" content="GnuTLS 3.4.11: Headers">
-<meta name="keywords" content="GnuTLS 3.4.11: Headers">
+<meta name="description" content="GnuTLS 3.5.0: Headers">
+<meta name="keywords" content="GnuTLS 3.5.0: Headers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/HeartBeat.html b/manual/html_node/HeartBeat.html
index 4ff64b06a7..c7a9b1ba28 100644
--- a/manual/html_node/HeartBeat.html
+++ b/manual/html_node/HeartBeat.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: HeartBeat</title>
+<title>GnuTLS 3.5.0: HeartBeat</title>
-<meta name="description" content="GnuTLS 3.4.11: HeartBeat">
-<meta name="keywords" content="GnuTLS 3.4.11: HeartBeat">
+<meta name="description" content="GnuTLS 3.5.0: HeartBeat">
+<meta name="keywords" content="GnuTLS 3.5.0: HeartBeat">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Helper-functions-for-TCP-connections.html b/manual/html_node/Helper-functions-for-TCP-connections.html
index fe95e9be3a..779f26792b 100644
--- a/manual/html_node/Helper-functions-for-TCP-connections.html
+++ b/manual/html_node/Helper-functions-for-TCP-connections.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Helper functions for TCP connections</title>
+<title>GnuTLS 3.5.0: Helper functions for TCP connections</title>
-<meta name="description" content="GnuTLS 3.4.11: Helper functions for TCP connections">
-<meta name="keywords" content="GnuTLS 3.4.11: Helper functions for TCP connections">
+<meta name="description" content="GnuTLS 3.5.0: Helper functions for TCP connections">
+<meta name="keywords" content="GnuTLS 3.5.0: Helper functions for TCP connections">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Next: <a href="Helper-functions-for-UDP-connections.html#Helper-functions-for-UD
</div>
<hr>
<a name="Helper-functions-for-TCP-connections-1"></a>
-<h4 class="subsection">7.1.12 Helper functions for TCP connections</h4>
+<h4 class="subsection">7.1.13 Helper functions for TCP connections</h4>
<p>Those helper function abstract away TCP connection handling from the
other examples. It is required to build some examples.
diff --git a/manual/html_node/Helper-functions-for-UDP-connections.html b/manual/html_node/Helper-functions-for-UDP-connections.html
index cbd78a6816..4e16e5bf86 100644
--- a/manual/html_node/Helper-functions-for-UDP-connections.html
+++ b/manual/html_node/Helper-functions-for-UDP-connections.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Helper functions for UDP connections</title>
+<title>GnuTLS 3.5.0: Helper functions for UDP connections</title>
-<meta name="description" content="GnuTLS 3.4.11: Helper functions for UDP connections">
-<meta name="keywords" content="GnuTLS 3.4.11: Helper functions for UDP connections">
+<meta name="description" content="GnuTLS 3.5.0: Helper functions for UDP connections">
+<meta name="keywords" content="GnuTLS 3.5.0: Helper functions for UDP connections">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Previous: <a href="Helper-functions-for-TCP-connections.html#Helper-functions-fo
</div>
<hr>
<a name="Helper-functions-for-UDP-connections-1"></a>
-<h4 class="subsection">7.1.13 Helper functions for UDP connections</h4>
+<h4 class="subsection">7.1.14 Helper functions for UDP connections</h4>
<p>The UDP helper functions abstract away UDP connection handling from the
other examples. It is required to build the examples using UDP.
diff --git a/manual/html_node/How-to-use-GnuTLS-in-applications.html b/manual/html_node/How-to-use-GnuTLS-in-applications.html
index 74d78d20c3..1f05c91519 100644
--- a/manual/html_node/How-to-use-GnuTLS-in-applications.html
+++ b/manual/html_node/How-to-use-GnuTLS-in-applications.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: How to use GnuTLS in applications</title>
+<title>GnuTLS 3.5.0: How to use GnuTLS in applications</title>
-<meta name="description" content="GnuTLS 3.4.11: How to use GnuTLS in applications">
-<meta name="keywords" content="GnuTLS 3.4.11: How to use GnuTLS in applications">
+<meta name="description" content="GnuTLS 3.5.0: How to use GnuTLS in applications">
+<meta name="keywords" content="GnuTLS 3.5.0: How to use GnuTLS in applications">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/How-to-use-TLS-in-application-protocols.html b/manual/html_node/How-to-use-TLS-in-application-protocols.html
index dab46f19cd..1832f1464d 100644
--- a/manual/html_node/How-to-use-TLS-in-application-protocols.html
+++ b/manual/html_node/How-to-use-TLS-in-application-protocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: How to use TLS in application protocols</title>
+<title>GnuTLS 3.5.0: How to use TLS in application protocols</title>
-<meta name="description" content="GnuTLS 3.4.11: How to use TLS in application protocols">
-<meta name="keywords" content="GnuTLS 3.4.11: How to use TLS in application protocols">
+<meta name="description" content="GnuTLS 3.5.0: How to use TLS in application protocols">
+<meta name="keywords" content="GnuTLS 3.5.0: How to use TLS in application protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Importing-an-X_002e509-certificate.html b/manual/html_node/Importing-an-X_002e509-certificate.html
index 617b8962b3..89cc51f7c6 100644
--- a/manual/html_node/Importing-an-X_002e509-certificate.html
+++ b/manual/html_node/Importing-an-X_002e509-certificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Importing an X.509 certificate</title>
+<title>GnuTLS 3.5.0: Importing an X.509 certificate</title>
-<meta name="description" content="GnuTLS 3.4.11: Importing an X.509 certificate">
-<meta name="keywords" content="GnuTLS 3.4.11: Importing an X.509 certificate">
+<meta name="description" content="GnuTLS 3.5.0: Importing an X.509 certificate">
+<meta name="keywords" content="GnuTLS 3.5.0: Importing an X.509 certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Initialization.html b/manual/html_node/Initialization.html
index 398084bbe7..81287188a3 100644
--- a/manual/html_node/Initialization.html
+++ b/manual/html_node/Initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Initialization</title>
+<title>GnuTLS 3.5.0: Initialization</title>
-<meta name="description" content="GnuTLS 3.4.11: Initialization">
-<meta name="keywords" content="GnuTLS 3.4.11: Initialization">
+<meta name="description" content="GnuTLS 3.5.0: Initialization">
+<meta name="keywords" content="GnuTLS 3.5.0: Initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Installing-for-a-software-distribution.html b/manual/html_node/Installing-for-a-software-distribution.html
index a7100226fd..778e4fb9c6 100644
--- a/manual/html_node/Installing-for-a-software-distribution.html
+++ b/manual/html_node/Installing-for-a-software-distribution.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Installing for a software distribution</title>
+<title>GnuTLS 3.5.0: Installing for a software distribution</title>
-<meta name="description" content="GnuTLS 3.4.11: Installing for a software distribution">
-<meta name="keywords" content="GnuTLS 3.4.11: Installing for a software distribution">
+<meta name="description" content="GnuTLS 3.5.0: Installing for a software distribution">
+<meta name="keywords" content="GnuTLS 3.5.0: Installing for a software distribution">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Internal-architecture-of-GnuTLS.html b/manual/html_node/Internal-architecture-of-GnuTLS.html
index b5596a98bf..d995b62f97 100644
--- a/manual/html_node/Internal-architecture-of-GnuTLS.html
+++ b/manual/html_node/Internal-architecture-of-GnuTLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Internal architecture of GnuTLS</title>
+<title>GnuTLS 3.5.0: Internal architecture of GnuTLS</title>
-<meta name="description" content="GnuTLS 3.4.11: Internal architecture of GnuTLS">
-<meta name="keywords" content="GnuTLS 3.4.11: Internal architecture of GnuTLS">
+<meta name="description" content="GnuTLS 3.5.0: Internal architecture of GnuTLS">
+<meta name="keywords" content="GnuTLS 3.5.0: Internal architecture of GnuTLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Interoperability.html b/manual/html_node/Interoperability.html
index 8b808e15f9..602eda2a84 100644
--- a/manual/html_node/Interoperability.html
+++ b/manual/html_node/Interoperability.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Interoperability</title>
+<title>GnuTLS 3.5.0: Interoperability</title>
-<meta name="description" content="GnuTLS 3.4.11: Interoperability">
-<meta name="keywords" content="GnuTLS 3.4.11: Interoperability">
+<meta name="description" content="GnuTLS 3.5.0: Interoperability">
+<meta name="keywords" content="GnuTLS 3.5.0: Interoperability">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Introduction-to-GnuTLS.html b/manual/html_node/Introduction-to-GnuTLS.html
index ba14d6a0a5..878e275437 100644
--- a/manual/html_node/Introduction-to-GnuTLS.html
+++ b/manual/html_node/Introduction-to-GnuTLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Introduction to GnuTLS</title>
+<title>GnuTLS 3.5.0: Introduction to GnuTLS</title>
-<meta name="description" content="GnuTLS 3.4.11: Introduction to GnuTLS">
-<meta name="keywords" content="GnuTLS 3.4.11: Introduction to GnuTLS">
+<meta name="description" content="GnuTLS 3.5.0: Introduction to GnuTLS">
+<meta name="keywords" content="GnuTLS 3.5.0: Introduction to GnuTLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Introduction-to-TLS.html b/manual/html_node/Introduction-to-TLS.html
index 6d7acf24e4..d04df789b6 100644
--- a/manual/html_node/Introduction-to-TLS.html
+++ b/manual/html_node/Introduction-to-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Introduction to TLS</title>
+<title>GnuTLS 3.5.0: Introduction to TLS</title>
-<meta name="description" content="GnuTLS 3.4.11: Introduction to TLS">
-<meta name="keywords" content="GnuTLS 3.4.11: Introduction to TLS">
+<meta name="description" content="GnuTLS 3.5.0: Introduction to TLS">
+<meta name="keywords" content="GnuTLS 3.5.0: Introduction to TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Introduction-to-the-library.html b/manual/html_node/Introduction-to-the-library.html
index 41a0270e98..57ec84f4e6 100644
--- a/manual/html_node/Introduction-to-the-library.html
+++ b/manual/html_node/Introduction-to-the-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Introduction to the library</title>
+<title>GnuTLS 3.5.0: Introduction to the library</title>
-<meta name="description" content="GnuTLS 3.4.11: Introduction to the library">
-<meta name="keywords" content="GnuTLS 3.4.11: Introduction to the library">
+<meta name="description" content="GnuTLS 3.5.0: Introduction to the library">
+<meta name="keywords" content="GnuTLS 3.5.0: Introduction to the library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/KEYPIN.html b/manual/html_node/KEYPIN.html
index dd1e378696..8a404b14c7 100644
--- a/manual/html_node/KEYPIN.html
+++ b/manual/html_node/KEYPIN.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: KEYPIN</title>
+<title>GnuTLS 3.5.0: KEYPIN</title>
-<meta name="description" content="GnuTLS 3.4.11: KEYPIN">
-<meta name="keywords" content="GnuTLS 3.4.11: KEYPIN">
+<meta name="description" content="GnuTLS 3.5.0: KEYPIN">
+<meta name="keywords" content="GnuTLS 3.5.0: KEYPIN">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Key-generation.html b/manual/html_node/Key-generation.html
index dd49a169db..1dee517a29 100644
--- a/manual/html_node/Key-generation.html
+++ b/manual/html_node/Key-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Key generation</title>
+<title>GnuTLS 3.5.0: Key generation</title>
-<meta name="description" content="GnuTLS 3.4.11: Key generation">
-<meta name="keywords" content="GnuTLS 3.4.11: Key generation">
+<meta name="description" content="GnuTLS 3.5.0: Key generation">
+<meta name="keywords" content="GnuTLS 3.5.0: Key generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Keys-in-TPM.html b/manual/html_node/Keys-in-TPM.html
index 2393dc7de3..1a1c4c6daa 100644
--- a/manual/html_node/Keys-in-TPM.html
+++ b/manual/html_node/Keys-in-TPM.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Keys in TPM</title>
+<title>GnuTLS 3.5.0: Keys in TPM</title>
-<meta name="description" content="GnuTLS 3.4.11: Keys in TPM">
-<meta name="keywords" content="GnuTLS 3.4.11: Keys in TPM">
+<meta name="description" content="GnuTLS 3.5.0: Keys in TPM">
+<meta name="keywords" content="GnuTLS 3.5.0: Keys in TPM">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Legacy-client-example-with-X_002e509-certificate-support.html b/manual/html_node/Legacy-client-example-with-X_002e509-certificate-support.html
new file mode 100644
index 0000000000..8638da103b
--- /dev/null
+++ b/manual/html_node/Legacy-client-example-with-X_002e509-certificate-support.html
@@ -0,0 +1,367 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<head>
+<title>GnuTLS 3.5.0: Legacy client example with X.509 certificate support</title>
+
+<meta name="description" content="GnuTLS 3.5.0: Legacy client example with X.509 certificate support">
+<meta name="keywords" content="GnuTLS 3.5.0: Legacy client example with X.509 certificate support">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<link href="index.html#Top" rel="start" title="Top">
+<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
+<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
+<link href="Client-examples.html#Client-examples" rel="up" title="Client examples">
+<link href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" rel="next" title="Simple client example in C++">
+<link href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication" rel="prev" title="Simple client example with SRP authentication">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+
+</head>
+
+<body lang="en">
+<a name="Legacy-client-example-with-X_002e509-certificate-support"></a>
+<div class="header">
+<p>
+Next: <a href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication" accesskey="p" rel="prev">Simple client example with SRP authentication</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<hr>
+<a name="Legacy-client-example-with-X_002e509-certificate-support-1"></a>
+<h4 class="subsection">7.1.11 Legacy client example with <acronym>X.509</acronym> certificate support</h4>
+<a name="ex_002dverify_002dlegacy"></a>
+<p>For applications that need to maintain compatibility with the GnuTLS 3.1.x
+library, this client example is identical to <a href="Simple-client-example-with-X_002e509-certificate-support.html#Simple-client-example-with-X_002e509-certificate-support">Simple client example with X.509 certificate support</a>
+but utilizes APIs that were available in GnuTLS 3.1.4.
+</p>
+<pre class="verbatim">/* This example code is placed in the public domain. */
+
+#ifdef HAVE_CONFIG_H
+#include &lt;config.h&gt;
+#endif
+
+#include &lt;stdio.h&gt;
+#include &lt;stdlib.h&gt;
+#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
+#include &lt;gnutls/gnutls.h&gt;
+#include &lt;gnutls/x509.h&gt;
+#include &quot;examples.h&quot;
+
+/* A very basic TLS client, with X.509 authentication and server certificate
+ * verification utilizing the GnuTLS 3.1.x API.
+ * Note that error recovery is minimal for simplicity.
+ */
+
+#define CHECK(x) assert((x)&gt;=0)
+
+#define MAX_BUF 1024
+#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
+#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
+
+extern int tcp_connect(void);
+extern void tcp_close(int sd);
+static int _verify_certificate_callback(gnutls_session_t session);
+
+int main(void)
+{
+ int ret, sd, ii;
+ gnutls_session_t session;
+ char buffer[MAX_BUF + 1];
+ gnutls_certificate_credentials_t xcred;
+
+ if (gnutls_check_version(&quot;3.1.4&quot;) == NULL) {
+ fprintf(stderr, &quot;GnuTLS 3.1.4 or later is required for this example\n&quot;);
+ exit(1);
+ }
+
+ CHECK(gnutls_global_init());
+
+ /* X509 stuff */
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
+
+ /* sets the trusted cas file
+ */
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
+ gnutls_certificate_set_verify_function(xcred,
+ _verify_certificate_callback);
+
+ /* If client holds a certificate it can be set using the following:
+ *
+ gnutls_certificate_set_x509_key_file (xcred,
+ &quot;cert.pem&quot;, &quot;key.pem&quot;,
+ GNUTLS_X509_FMT_PEM);
+ */
+
+ /* Initialize TLS session
+ */
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
+
+ gnutls_session_set_ptr(session, (void *) &quot;my_host_name&quot;);
+
+ gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;));
+
+ /* use default priorities */
+ CHECK(gnutls_set_default_priority(session));
+#if 0
+ /* if more fine-graned control is required */
+ ret = gnutls_priority_set_direct(session,
+ &quot;NORMAL&quot;, &amp;err);
+ if (ret &lt; 0) {
+ if (ret == GNUTLS_E_INVALID_REQUEST) {
+ fprintf(stderr, &quot;Syntax error at: %s\n&quot;, err);
+ }
+ exit(1);
+ }
+#endif
+
+ /* put the x509 credentials to the current session
+ */
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
+
+ /* connect to the peer
+ */
+ sd = tcp_connect();
+
+ gnutls_transport_set_int(session, sd);
+ gnutls_handshake_set_timeout(session,
+ GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT);
+
+ /* Perform the TLS handshake
+ */
+ do {
+ ret = gnutls_handshake(session);
+ }
+ while (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0);
+
+ if (ret &lt; 0) {
+ fprintf(stderr, &quot;*** Handshake failed\n&quot;);
+ gnutls_perror(ret);
+ goto end;
+ } else {
+ char *desc;
+
+ desc = gnutls_session_get_desc(session);
+ printf(&quot;- Session info: %s\n&quot;, desc);
+ gnutls_free(desc);
+ }
+
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
+
+ ret = gnutls_record_recv(session, buffer, MAX_BUF);
+ if (ret == 0) {
+ printf(&quot;- Peer has closed the TLS connection\n&quot;);
+ goto end;
+ } else if (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0) {
+ fprintf(stderr, &quot;*** Warning: %s\n&quot;, gnutls_strerror(ret));
+ } else if (ret &lt; 0) {
+ fprintf(stderr, &quot;*** Error: %s\n&quot;, gnutls_strerror(ret));
+ goto end;
+ }
+
+ if (ret &gt; 0) {
+ printf(&quot;- Received %d bytes: &quot;, ret);
+ for (ii = 0; ii &lt; ret; ii++) {
+ fputc(buffer[ii], stdout);
+ }
+ fputs(&quot;\n&quot;, stdout);
+ }
+
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
+
+ end:
+
+ tcp_close(sd);
+
+ gnutls_deinit(session);
+
+ gnutls_certificate_free_credentials(xcred);
+
+ gnutls_global_deinit();
+
+ return 0;
+}
+
+/* This function will verify the peer's certificate, and check
+ * if the hostname matches, as well as the activation, expiration dates.
+ */
+static int _verify_certificate_callback(gnutls_session_t session)
+{
+ unsigned int status;
+ int type;
+ const char *hostname;
+ gnutls_datum_t out;
+
+ /* read hostname */
+ hostname = gnutls_session_get_ptr(session);
+
+ /* This verification function uses the trusted CAs in the credentials
+ * structure. So you must have installed one or more CA certificates.
+ */
+
+ CHECK(gnutls_certificate_verify_peers3(session, hostname,
+ &amp;status));
+
+ type = gnutls_certificate_type_get(session);
+
+ CHECK(gnutls_certificate_verification_status_print(status, type,
+ &amp;out, 0));
+
+ printf(&quot;%s&quot;, out.data);
+
+ gnutls_free(out.data);
+
+ if (status != 0) /* Certificate is not trusted */
+ return GNUTLS_E_CERTIFICATE_ERROR;
+
+ /* notify gnutls to continue handshake normally */
+ return 0;
+}
+</pre>
+
+<hr>
+<div class="header">
+<p>
+Next: <a href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication" accesskey="p" rel="prev">Simple client example with SRP authentication</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+
+
+
+</body>
+</html>
diff --git a/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html b/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
index 23e8f0eefa..c1c14cfd83 100644
--- a/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
+++ b/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Listing the ciphersuites in a priority string</title>
+<title>GnuTLS 3.5.0: Listing the ciphersuites in a priority string</title>
-<meta name="description" content="GnuTLS 3.4.11: Listing the ciphersuites in a priority string">
-<meta name="keywords" content="GnuTLS 3.4.11: Listing the ciphersuites in a priority string">
+<meta name="description" content="GnuTLS 3.5.0: Listing the ciphersuites in a priority string">
+<meta name="keywords" content="GnuTLS 3.5.0: Listing the ciphersuites in a priority string">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Managing-encrypted-keys.html b/manual/html_node/Managing-encrypted-keys.html
index 0811828fe2..aeaad07ea2 100644
--- a/manual/html_node/Managing-encrypted-keys.html
+++ b/manual/html_node/Managing-encrypted-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Managing encrypted keys</title>
+<title>GnuTLS 3.5.0: Managing encrypted keys</title>
-<meta name="description" content="GnuTLS 3.4.11: Managing encrypted keys">
-<meta name="keywords" content="GnuTLS 3.4.11: Managing encrypted keys">
+<meta name="description" content="GnuTLS 3.5.0: Managing encrypted keys">
+<meta name="keywords" content="GnuTLS 3.5.0: Managing encrypted keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Maximum-fragment-length-negotiation.html b/manual/html_node/Maximum-fragment-length-negotiation.html
index 0c6f41be03..c82a7ed514 100644
--- a/manual/html_node/Maximum-fragment-length-negotiation.html
+++ b/manual/html_node/Maximum-fragment-length-negotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Maximum fragment length negotiation</title>
+<title>GnuTLS 3.5.0: Maximum fragment length negotiation</title>
-<meta name="description" content="GnuTLS 3.4.11: Maximum fragment length negotiation">
-<meta name="keywords" content="GnuTLS 3.4.11: Maximum fragment length negotiation">
+<meta name="description" content="GnuTLS 3.5.0: Maximum fragment length negotiation">
+<meta name="keywords" content="GnuTLS 3.5.0: Maximum fragment length negotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Miscellaneous-examples.html b/manual/html_node/Miscellaneous-examples.html
index 0d18f17b55..5d92cc10c4 100644
--- a/manual/html_node/Miscellaneous-examples.html
+++ b/manual/html_node/Miscellaneous-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Miscellaneous examples</title>
+<title>GnuTLS 3.5.0: Miscellaneous examples</title>
-<meta name="description" content="GnuTLS 3.4.11: Miscellaneous examples">
-<meta name="keywords" content="GnuTLS 3.4.11: Miscellaneous examples">
+<meta name="description" content="GnuTLS 3.5.0: Miscellaneous examples">
+<meta name="keywords" content="GnuTLS 3.5.0: Miscellaneous examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/More-on-certificate-authentication.html b/manual/html_node/More-on-certificate-authentication.html
index c17ddb9a05..1b61e5cc15 100644
--- a/manual/html_node/More-on-certificate-authentication.html
+++ b/manual/html_node/More-on-certificate-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: More on certificate authentication</title>
+<title>GnuTLS 3.5.0: More on certificate authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: More on certificate authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: More on certificate authentication">
+<meta name="description" content="GnuTLS 3.5.0: More on certificate authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: More on certificate authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/NISTSP80057.html b/manual/html_node/NISTSP80057.html
index 31a55428a7..1f48dc83eb 100644
--- a/manual/html_node/NISTSP80057.html
+++ b/manual/html_node/NISTSP80057.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: NISTSP80057</title>
+<title>GnuTLS 3.5.0: NISTSP80057</title>
-<meta name="description" content="GnuTLS 3.4.11: NISTSP80057">
-<meta name="keywords" content="GnuTLS 3.4.11: NISTSP80057">
+<meta name="description" content="GnuTLS 3.5.0: NISTSP80057">
+<meta name="keywords" content="GnuTLS 3.5.0: NISTSP80057">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OCSP-API.html b/manual/html_node/OCSP-API.html
index d4ee7d060c..aad538d1b3 100644
--- a/manual/html_node/OCSP-API.html
+++ b/manual/html_node/OCSP-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OCSP API</title>
+<title>GnuTLS 3.5.0: OCSP API</title>
-<meta name="description" content="GnuTLS 3.4.11: OCSP API">
-<meta name="keywords" content="GnuTLS 3.4.11: OCSP API">
+<meta name="description" content="GnuTLS 3.5.0: OCSP API">
+<meta name="keywords" content="GnuTLS 3.5.0: OCSP API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OCSP-certificate-status-checking.html b/manual/html_node/OCSP-certificate-status-checking.html
index 3813df3da6..2720791a81 100644
--- a/manual/html_node/OCSP-certificate-status-checking.html
+++ b/manual/html_node/OCSP-certificate-status-checking.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OCSP certificate status checking</title>
+<title>GnuTLS 3.5.0: OCSP certificate status checking</title>
-<meta name="description" content="GnuTLS 3.4.11: OCSP certificate status checking">
-<meta name="keywords" content="GnuTLS 3.4.11: OCSP certificate status checking">
+<meta name="description" content="GnuTLS 3.5.0: OCSP certificate status checking">
+<meta name="keywords" content="GnuTLS 3.5.0: OCSP certificate status checking">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OCSP-example.html b/manual/html_node/OCSP-example.html
index 110ccb99c0..33476e6970 100644
--- a/manual/html_node/OCSP-example.html
+++ b/manual/html_node/OCSP-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OCSP example</title>
+<title>GnuTLS 3.5.0: OCSP example</title>
-<meta name="description" content="GnuTLS 3.4.11: OCSP example">
-<meta name="keywords" content="GnuTLS 3.4.11: OCSP example">
+<meta name="description" content="GnuTLS 3.5.0: OCSP example">
+<meta name="keywords" content="GnuTLS 3.5.0: OCSP example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OCSP-status-request.html b/manual/html_node/OCSP-status-request.html
index f8400e0ce4..44ace9e4a5 100644
--- a/manual/html_node/OCSP-status-request.html
+++ b/manual/html_node/OCSP-status-request.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OCSP status request</title>
+<title>GnuTLS 3.5.0: OCSP status request</title>
-<meta name="description" content="GnuTLS 3.4.11: OCSP status request">
-<meta name="keywords" content="GnuTLS 3.4.11: OCSP status request">
+<meta name="description" content="GnuTLS 3.5.0: OCSP status request">
+<meta name="keywords" content="GnuTLS 3.5.0: OCSP status request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Obtaining-session-information.html b/manual/html_node/Obtaining-session-information.html
index 8ba65aec10..3ba0ed73c0 100644
--- a/manual/html_node/Obtaining-session-information.html
+++ b/manual/html_node/Obtaining-session-information.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Obtaining session information</title>
+<title>GnuTLS 3.5.0: Obtaining session information</title>
-<meta name="description" content="GnuTLS 3.4.11: Obtaining session information">
-<meta name="keywords" content="GnuTLS 3.4.11: Obtaining session information">
+<meta name="description" content="GnuTLS 3.5.0: Obtaining session information">
+<meta name="keywords" content="GnuTLS 3.5.0: Obtaining session information">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/On-Record-Padding.html b/manual/html_node/On-Record-Padding.html
index 1573430a80..1727cc9bbb 100644
--- a/manual/html_node/On-Record-Padding.html
+++ b/manual/html_node/On-Record-Padding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: On Record Padding</title>
+<title>GnuTLS 3.5.0: On Record Padding</title>
-<meta name="description" content="GnuTLS 3.4.11: On Record Padding">
-<meta name="keywords" content="GnuTLS 3.4.11: On Record Padding">
+<meta name="description" content="GnuTLS 3.5.0: On Record Padding">
+<meta name="keywords" content="GnuTLS 3.5.0: On Record Padding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/On-SSL-2-and-older-protocols.html b/manual/html_node/On-SSL-2-and-older-protocols.html
index ba32208479..81cf83eba2 100644
--- a/manual/html_node/On-SSL-2-and-older-protocols.html
+++ b/manual/html_node/On-SSL-2-and-older-protocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: On SSL 2 and older protocols</title>
+<title>GnuTLS 3.5.0: On SSL 2 and older protocols</title>
-<meta name="description" content="GnuTLS 3.4.11: On SSL 2 and older protocols">
-<meta name="keywords" content="GnuTLS 3.4.11: On SSL 2 and older protocols">
+<meta name="description" content="GnuTLS 3.5.0: On SSL 2 and older protocols">
+<meta name="keywords" content="GnuTLS 3.5.0: On SSL 2 and older protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OpenPGP-API.html b/manual/html_node/OpenPGP-API.html
index 016870bc3b..de7367cfa8 100644
--- a/manual/html_node/OpenPGP-API.html
+++ b/manual/html_node/OpenPGP-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OpenPGP API</title>
+<title>GnuTLS 3.5.0: OpenPGP API</title>
-<meta name="description" content="GnuTLS 3.4.11: OpenPGP API">
-<meta name="keywords" content="GnuTLS 3.4.11: OpenPGP API">
+<meta name="description" content="GnuTLS 3.5.0: OpenPGP API">
+<meta name="keywords" content="GnuTLS 3.5.0: OpenPGP API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/OpenPGP-certificates.html b/manual/html_node/OpenPGP-certificates.html
index 6a51fba782..aaa2995917 100644
--- a/manual/html_node/OpenPGP-certificates.html
+++ b/manual/html_node/OpenPGP-certificates.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: OpenPGP certificates</title>
+<title>GnuTLS 3.5.0: OpenPGP certificates</title>
-<meta name="description" content="GnuTLS 3.4.11: OpenPGP certificates">
-<meta name="keywords" content="GnuTLS 3.4.11: OpenPGP certificates">
+<meta name="description" content="GnuTLS 3.5.0: OpenPGP certificates">
+<meta name="keywords" content="GnuTLS 3.5.0: OpenPGP certificates">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Operations.html b/manual/html_node/Operations.html
index e8a17c677a..5e779f363c 100644
--- a/manual/html_node/Operations.html
+++ b/manual/html_node/Operations.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Operations</title>
+<title>GnuTLS 3.5.0: Operations</title>
-<meta name="description" content="GnuTLS 3.4.11: Operations">
-<meta name="keywords" content="GnuTLS 3.4.11: Operations">
+<meta name="description" content="GnuTLS 3.5.0: Operations">
+<meta name="keywords" content="GnuTLS 3.5.0: Operations">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Other-included-programs.html b/manual/html_node/Other-included-programs.html
index 79c9898f6b..4d1b7e18b5 100644
--- a/manual/html_node/Other-included-programs.html
+++ b/manual/html_node/Other-included-programs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Other included programs</title>
+<title>GnuTLS 3.5.0: Other included programs</title>
-<meta name="description" content="GnuTLS 3.4.11: Other included programs">
-<meta name="keywords" content="GnuTLS 3.4.11: Other included programs">
+<meta name="description" content="GnuTLS 3.5.0: Other included programs">
+<meta name="keywords" content="GnuTLS 3.5.0: Other included programs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Overriding-algorithms.html b/manual/html_node/Overriding-algorithms.html
index 242202733e..1745da8997 100644
--- a/manual/html_node/Overriding-algorithms.html
+++ b/manual/html_node/Overriding-algorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Overriding algorithms</title>
+<title>GnuTLS 3.5.0: Overriding algorithms</title>
-<meta name="description" content="GnuTLS 3.4.11: Overriding algorithms">
-<meta name="keywords" content="GnuTLS 3.4.11: Overriding algorithms">
+<meta name="description" content="GnuTLS 3.5.0: Overriding algorithms">
+<meta name="keywords" content="GnuTLS 3.5.0: Overriding algorithms">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS-10-certificate-requests.html b/manual/html_node/PKCS-10-certificate-requests.html
index 2e75bcb2d6..04cecd48da 100644
--- a/manual/html_node/PKCS-10-certificate-requests.html
+++ b/manual/html_node/PKCS-10-certificate-requests.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS 10 certificate requests</title>
+<title>GnuTLS 3.5.0: PKCS 10 certificate requests</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS 10 certificate requests">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS 10 certificate requests">
+<meta name="description" content="GnuTLS 3.5.0: PKCS 10 certificate requests">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS 10 certificate requests">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS-11-API.html b/manual/html_node/PKCS-11-API.html
index 1036d108b6..a471ecb420 100644
--- a/manual/html_node/PKCS-11-API.html
+++ b/manual/html_node/PKCS-11-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS 11 API</title>
+<title>GnuTLS 3.5.0: PKCS 11 API</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS 11 API">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS 11 API">
+<meta name="description" content="GnuTLS 3.5.0: PKCS 11 API">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS 11 API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -172,7 +171,7 @@ Their prototypes lie in <samp>gnutls/pkcs11.h</samp>.
<a name="gnutls_005fpkcs11_005fadd_005fprovider-1"></a>
<h4 class="subheading">gnutls_pkcs11_add_provider</h4>
<a name="gnutls_005fpkcs11_005fadd_005fprovider"></a><dl>
-<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
+<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider-1"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
<dd><p><var>name</var>: The filename of the module
</p>
<p><var>params</var>: should be NULL
diff --git a/manual/html_node/PKCS-12-API.html b/manual/html_node/PKCS-12-API.html
index 515b4540f2..f29266c314 100644
--- a/manual/html_node/PKCS-12-API.html
+++ b/manual/html_node/PKCS-12-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS 12 API</title>
+<title>GnuTLS 3.5.0: PKCS 12 API</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS 12 API">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS 12 API">
+<meta name="description" content="GnuTLS 3.5.0: PKCS 12 API">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS 12 API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS-7-API.html b/manual/html_node/PKCS-7-API.html
index cb81a30eaa..0c9f618490 100644
--- a/manual/html_node/PKCS-7-API.html
+++ b/manual/html_node/PKCS-7-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS 7 API</title>
+<title>GnuTLS 3.5.0: PKCS 7 API</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS 7 API">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS 7 API">
+<meta name="description" content="GnuTLS 3.5.0: PKCS 7 API">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS 7 API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS11-Initialization.html b/manual/html_node/PKCS11-Initialization.html
index 3faae79227..6554c7007a 100644
--- a/manual/html_node/PKCS11-Initialization.html
+++ b/manual/html_node/PKCS11-Initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS11 Initialization</title>
+<title>GnuTLS 3.5.0: PKCS11 Initialization</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS11 Initialization">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS11 Initialization">
+<meta name="description" content="GnuTLS 3.5.0: PKCS11 Initialization">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS11 Initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -26,7 +26,7 @@ Documentation License". -->
<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" rel="up" title="Smart cards and HSMs">
-<link href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" rel="next" title="Accessing objects that require a PIN">
+<link href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" rel="next" title="PKCS11 Manual Initialization">
<link href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" rel="prev" title="Smart cards and HSMs">
<style type="text/css">
<!--
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,15 +158,16 @@ dl {
<a name="PKCS11-Initialization"></a>
<div class="header">
<p>
-Next: <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" accesskey="n" rel="next">PKCS11 Manual Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="Initialization-1"></a>
<h4 class="subsection">5.3.1 Initialization</h4>
<p>To allow all <acronym>GnuTLS</acronym> applications to transparently access smart cards
and tokens, <acronym>PKCS</acronym> #11 is automatically initialized during the first
-call of a <acronym>PKCS</acronym> #11 related function. The initialization process, based
-on p11-kit configuration, loads any appropriate modules. The p11-kit configuration
+call of a <acronym>PKCS</acronym> #11 related function, in a thread safe way.
+The default initialization process, utilizes p11-kit configuration, and loads any
+appropriate <acronym>PKCS</acronym> #11 modules. The p11-kit configuration
files<a name="DOCF12" href="#FOOT12"><sup>12</sup></a> are typically stored in <code>/etc/pkcs11/modules/</code>.
For example a file that will instruct GnuTLS to load the <acronym>OpenSC</acronym> module,
could be named <code>/etc/pkcs11/modules/opensc.module</code> and contain the following:
@@ -183,48 +183,21 @@ In several cases, however, it is desirable to limit badly behaving modules
to single applications. That can be done using the &ldquo;enable-in:&rdquo; option
followed by the base name of applications that this module should be used.
</p>
-<p>It is also possible to manually initialize the PKCS #11 subsystem if the
-default settings are not desirable. To completely disable PKCS #11 support you
-need to call <a href="PKCS-11-API.html#gnutls_005fpkcs11_005finit">gnutls_pkcs11_init</a> with the flag <code>GNUTLS_PKCS11_FLAG_MANUAL</code>
-prior to <a href="Core-TLS-API.html#gnutls_005fglobal_005finit">gnutls_global_init</a>.
+<p>It is also possible to manually initialize or even disable the PKCS #11 subsystem if the
+default settings are not desirable or not available (see <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization">PKCS11 Manual Initialization</a>
+for more information).
</p>
-
-
-
-
-<dl>
-<dt><a name="index-gnutls_005fpkcs11_005finit"></a>Function: <em>int</em> <strong>gnutls_pkcs11_init</strong> <em>(unsigned int <var>flags</var>, const char * <var>deprecated_config_file</var>)</em></dt>
-<dd><p><var>flags</var>: An ORed sequence of <code>GNUTLS_PKCS11_FLAG_</code> *
-</p>
-<p><var>deprecated_config_file</var>: either NULL or the location of a deprecated
-configuration file
-</p>
-<p>This function will initialize the PKCS 11 subsystem in gnutls. It will
-read configuration files if <code>GNUTLS_PKCS11_FLAG_AUTO</code> is used or allow
-you to independently load PKCS 11 modules using <code>gnutls_pkcs11_add_provider()</code>
-if <code>GNUTLS_PKCS11_FLAG_MANUAL</code> is specified.
-</p>
-<p>You don&rsquo;t need to call this function since GnuTLS 3.3.0 because it is being called
-during the first request PKCS 11 operation. That call will assume the <code>GNUTLS_PKCS11_FLAG_AUTO</code>
-flag. If another flags are required then it must be called independently
-prior to any PKCS 11 operation.
-</p>
-<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
-negative error value.
-</p>
-<p><strong>Since:</strong> 2.12.0
-</p></dd></dl>
-
<p>Note that, PKCS #11 modules behave in a peculiar way after a fork; they
require a reinitialization of all the used PKCS #11 resources.
While GnuTLS automates that process, there are corner cases where
-it is not possible to handle it correctly in an automated way<a name="DOCF13" href="#FOOT13"><sup>13</sup></a>. For that reasons it is
+it is not possible to handle it correctly in an automated way<a name="DOCF13" href="#FOOT13"><sup>13</sup></a>. For that, it is
recommended not to mix fork() and PKCS #11 module usage. It is recommended
to initialize and use any PKCS #11 resources in a single process.
</p>
<p>Older versions of <acronym>GnuTLS</acronym> required to call <a href="PKCS-11-API.html#gnutls_005fpkcs11_005freinit">gnutls_pkcs11_reinit</a>
after a fork() call; since 3.3.0 this is no longer required.
</p>
+
<div class="footnote">
<hr>
<h4 class="footnotes-heading">Footnotes</h4>
@@ -239,7 +212,7 @@ to GnuTLS (e.g., it was entered at a pinpad).</p>
<hr>
<div class="header">
<p>
-Next: <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" accesskey="n" rel="next">PKCS11 Manual Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
diff --git a/manual/html_node/PKCS11-Manual-Initialization.html b/manual/html_node/PKCS11-Manual-Initialization.html
new file mode 100644
index 0000000000..3e23895851
--- /dev/null
+++ b/manual/html_node/PKCS11-Manual-Initialization.html
@@ -0,0 +1,240 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<head>
+<title>GnuTLS 3.5.0: PKCS11 Manual Initialization</title>
+
+<meta name="description" content="GnuTLS 3.5.0: PKCS11 Manual Initialization">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS11 Manual Initialization">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<link href="index.html#Top" rel="start" title="Top">
+<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
+<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
+<link href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" rel="up" title="Smart cards and HSMs">
+<link href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" rel="next" title="Accessing objects that require a PIN">
+<link href="PKCS11-Initialization.html#PKCS11-Initialization" rel="prev" title="PKCS11 Initialization">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+
+</head>
+
+<body lang="en">
+<a name="PKCS11-Manual-Initialization"></a>
+<div class="header">
+<p>
+Next: <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Previous: <a href="PKCS11-Initialization.html#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+<hr>
+<a name="Manual-initialization-of-user_002dspecific-modules"></a>
+<h4 class="subsection">5.3.2 Manual initialization of user-specific modules</h4>
+
+<p>In systems where one cannot rely on a globally available p11-kit configuration
+to be available, it is still possible to utilize PKCS #11 objects. That
+can be done by loading directly the PKCS #11 shared module in the
+application using <a href="PKCS-11-API.html#gnutls_005fpkcs11_005fadd_005fprovider">gnutls_pkcs11_add_provider</a>, after having
+called <a href="PKCS-11-API.html#gnutls_005fpkcs11_005finit">gnutls_pkcs11_init</a> specifying the <code>GNUTLS_PKCS11_FLAG_MANUAL</code>
+flag.
+</p>
+
+
+
+<dl>
+<dt><a name="index-gnutls_005fpkcs11_005fadd_005fprovider"></a>Function: <em>int</em> <strong>gnutls_pkcs11_add_provider</strong> <em>(const char * <var>name</var>, const char * <var>params</var>)</em></dt>
+<dd><p><var>name</var>: The filename of the module
+</p>
+<p><var>params</var>: should be NULL
+</p>
+<p>This function will load and add a PKCS 11 module to the module
+list used in gnutls. After this function is called the module will
+be used for PKCS 11 operations.
+</p>
+<p>When loading a module to be used for certificate verification,
+use the string &rsquo;trusted&rsquo; as <code>params</code> .
+</p>
+<p>Note that this function is not thread safe.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 2.12.0
+</p></dd></dl>
+
+<p>In that case, the application will only have access to the modules explictly
+loaded. If the <code>GNUTLS_PKCS11_FLAG_MANUAL</code> flag is specified and no calls
+to <a href="PKCS-11-API.html#gnutls_005fpkcs11_005fadd_005fprovider">gnutls_pkcs11_add_provider</a> are made, then the PKCS #11 functionality
+is effectively disabled.
+</p>
+
+
+
+
+<dl>
+<dt><a name="index-gnutls_005fpkcs11_005finit"></a>Function: <em>int</em> <strong>gnutls_pkcs11_init</strong> <em>(unsigned int <var>flags</var>, const char * <var>deprecated_config_file</var>)</em></dt>
+<dd><p><var>flags</var>: An ORed sequence of <code>GNUTLS_PKCS11_FLAG_</code> *
+</p>
+<p><var>deprecated_config_file</var>: either NULL or the location of a deprecated
+configuration file
+</p>
+<p>This function will initialize the PKCS 11 subsystem in gnutls. It will
+read configuration files if <code>GNUTLS_PKCS11_FLAG_AUTO</code> is used or allow
+you to independently load PKCS 11 modules using <code>gnutls_pkcs11_add_provider()</code>
+if <code>GNUTLS_PKCS11_FLAG_MANUAL</code> is specified.
+</p>
+<p>You don&rsquo;t need to call this function since GnuTLS 3.3.0 because it is being called
+during the first request PKCS 11 operation. That call will assume the <code>GNUTLS_PKCS11_FLAG_AUTO</code>
+flag. If another flags are required then it must be called independently
+prior to any PKCS 11 operation.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 2.12.0
+</p></dd></dl>
+
+
+<hr>
+<div class="header">
+<p>
+Next: <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="n" rel="next">Accessing objects that require a PIN</a>, Previous: <a href="PKCS11-Initialization.html#PKCS11-Initialization" accesskey="p" rel="prev">PKCS11 Initialization</a>, Up: <a href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs" accesskey="u" rel="up">Smart cards and HSMs</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+</div>
+
+
+
+</body>
+</html>
diff --git a/manual/html_node/PKCS11.html b/manual/html_node/PKCS11.html
index 274077c86f..bfb3efcaab 100644
--- a/manual/html_node/PKCS11.html
+++ b/manual/html_node/PKCS11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: PKCS11</title>
+<title>GnuTLS 3.5.0: PKCS11</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS11">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS11">
+<meta name="description" content="GnuTLS 3.5.0: PKCS11">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS11URI.html b/manual/html_node/PKCS11URI.html
index 7fa7c631e6..f4afe8b158 100644
--- a/manual/html_node/PKCS11URI.html
+++ b/manual/html_node/PKCS11URI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: PKCS11URI</title>
+<title>GnuTLS 3.5.0: PKCS11URI</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS11URI">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS11URI">
+<meta name="description" content="GnuTLS 3.5.0: PKCS11URI">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS11URI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS12-structure-generation-example.html b/manual/html_node/PKCS12-structure-generation-example.html
index 0cd14b506e..0c43d4584c 100644
--- a/manual/html_node/PKCS12-structure-generation-example.html
+++ b/manual/html_node/PKCS12-structure-generation-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKCS12 structure generation example</title>
+<title>GnuTLS 3.5.0: PKCS12 structure generation example</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS12 structure generation example">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS12 structure generation example">
+<meta name="description" content="GnuTLS 3.5.0: PKCS12 structure generation example">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS12 structure generation example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKCS12.html b/manual/html_node/PKCS12.html
index 7e1f6a27e3..e897bf0878 100644
--- a/manual/html_node/PKCS12.html
+++ b/manual/html_node/PKCS12.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: PKCS12</title>
+<title>GnuTLS 3.5.0: PKCS12</title>
-<meta name="description" content="GnuTLS 3.4.11: PKCS12">
-<meta name="keywords" content="GnuTLS 3.4.11: PKCS12">
+<meta name="description" content="GnuTLS 3.5.0: PKCS12">
+<meta name="keywords" content="GnuTLS 3.5.0: PKCS12">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKIX-certificate-revocation-lists.html b/manual/html_node/PKIX-certificate-revocation-lists.html
index 24857dfe8f..1d08fc9c94 100644
--- a/manual/html_node/PKIX-certificate-revocation-lists.html
+++ b/manual/html_node/PKIX-certificate-revocation-lists.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PKIX certificate revocation lists</title>
+<title>GnuTLS 3.5.0: PKIX certificate revocation lists</title>
-<meta name="description" content="GnuTLS 3.4.11: PKIX certificate revocation lists">
-<meta name="keywords" content="GnuTLS 3.4.11: PKIX certificate revocation lists">
+<meta name="description" content="GnuTLS 3.5.0: PKIX certificate revocation lists">
+<meta name="keywords" content="GnuTLS 3.5.0: PKIX certificate revocation lists">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PKIX.html b/manual/html_node/PKIX.html
index 14e5dc6c44..74adaeffa3 100644
--- a/manual/html_node/PKIX.html
+++ b/manual/html_node/PKIX.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: PKIX</title>
+<title>GnuTLS 3.5.0: PKIX</title>
-<meta name="description" content="GnuTLS 3.4.11: PKIX">
-<meta name="keywords" content="GnuTLS 3.4.11: PKIX">
+<meta name="description" content="GnuTLS 3.5.0: PKIX">
+<meta name="keywords" content="GnuTLS 3.5.0: PKIX">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PSK-authentication.html b/manual/html_node/PSK-authentication.html
index 52c916a458..0369ffab29 100644
--- a/manual/html_node/PSK-authentication.html
+++ b/manual/html_node/PSK-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PSK authentication</title>
+<title>GnuTLS 3.5.0: PSK authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: PSK authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: PSK authentication">
+<meta name="description" content="GnuTLS 3.5.0: PSK authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: PSK authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/PSK-credentials.html b/manual/html_node/PSK-credentials.html
index 653bbfe632..7cbeb5f656 100644
--- a/manual/html_node/PSK-credentials.html
+++ b/manual/html_node/PSK-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: PSK credentials</title>
+<title>GnuTLS 3.5.0: PSK credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: PSK credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: PSK credentials">
+<meta name="description" content="GnuTLS 3.5.0: PSK credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: PSK credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Parameter-generation.html b/manual/html_node/Parameter-generation.html
index cb67385ce5..caee4c7184 100644
--- a/manual/html_node/Parameter-generation.html
+++ b/manual/html_node/Parameter-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Parameter generation</title>
+<title>GnuTLS 3.5.0: Parameter generation</title>
-<meta name="description" content="GnuTLS 3.4.11: Parameter generation">
-<meta name="keywords" content="GnuTLS 3.4.11: Parameter generation">
+<meta name="description" content="GnuTLS 3.5.0: Parameter generation">
+<meta name="keywords" content="GnuTLS 3.5.0: Parameter generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Preface.html b/manual/html_node/Preface.html
index 0219db1470..d93751c263 100644
--- a/manual/html_node/Preface.html
+++ b/manual/html_node/Preface.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Preface</title>
+<title>GnuTLS 3.5.0: Preface</title>
-<meta name="description" content="GnuTLS 3.4.11: Preface">
-<meta name="keywords" content="GnuTLS 3.4.11: Preface">
+<meta name="description" content="GnuTLS 3.5.0: Preface">
+<meta name="keywords" content="GnuTLS 3.5.0: Preface">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Preparation.html b/manual/html_node/Preparation.html
index f7825e7dfc..0e7fdd4354 100644
--- a/manual/html_node/Preparation.html
+++ b/manual/html_node/Preparation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Preparation</title>
+<title>GnuTLS 3.5.0: Preparation</title>
-<meta name="description" content="GnuTLS 3.4.11: Preparation">
-<meta name="keywords" content="GnuTLS 3.4.11: Preparation">
+<meta name="description" content="GnuTLS 3.5.0: Preparation">
+<meta name="keywords" content="GnuTLS 3.5.0: Preparation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Priority-Strings.html b/manual/html_node/Priority-Strings.html
index 2dde5418ae..92de83241e 100644
--- a/manual/html_node/Priority-Strings.html
+++ b/manual/html_node/Priority-Strings.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Priority Strings</title>
+<title>GnuTLS 3.5.0: Priority Strings</title>
-<meta name="description" content="GnuTLS 3.4.11: Priority Strings">
-<meta name="keywords" content="GnuTLS 3.4.11: Priority Strings">
+<meta name="description" content="GnuTLS 3.5.0: Priority Strings">
+<meta name="keywords" content="GnuTLS 3.5.0: Priority Strings">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -294,12 +293,16 @@ GCM ciphers only). All algorithms from NORMAL priority can be accessed with MAC-
<tr><td width="20%">Compression algorithms</td><td width="70%">COMP-NULL, COMP-DEFLATE. Catch all is COMP-ALL.</td></tr>
<tr><td width="20%">TLS versions</td><td width="70%">VERS-TLS1.0, VERS-TLS1.1, VERS-TLS1.2,
VERS-DTLS1.0, VERS-DTLS1.2.
-Catch all are VERS-ALL, VERS-TLS-ALL and VERS-DTLS-ALL.</td></tr>
+Catch all are VERS-ALL, VERS-TLS-ALL and VERS-DTLS-ALL, and will enable
+all protocols from NORMAL priority.</td></tr>
<tr><td width="20%">Signature algorithms</td><td width="70%">SIGN-RSA-SHA1, SIGN-RSA-SHA224,
SIGN-RSA-SHA256, SIGN-RSA-SHA384, SIGN-RSA-SHA512, SIGN-DSA-SHA1,
SIGN-DSA-SHA224, SIGN-DSA-SHA256, SIGN-RSA-MD5. Catch all
-is SIGN-ALL. This is only valid for TLS 1.2 and later.</td></tr>
-<tr><td width="20%">Elliptic curves</td><td width="70%">CURVE-SECP192R1, CURVE-SECP224R1, CURVE-SECP256R1, CURVE-SECP384R1, CURVE-SECP521R1. Catch all is CURVE-ALL.</td></tr>
+which enables all algorithms from NORMAL priority is SIGN-ALL.
+This option is only considered for TLS 1.2 and later.</td></tr>
+<tr><td width="20%">Elliptic curves</td><td width="70%">CURVE-SECP192R1, CURVE-SECP224R1, CURVE-SECP256R1, CURVE-SECP384R1,
+CURVE-SECP521R1, and CURVE-X25519.
+Catch all which enables all curves from NORMAL priority is CURVE-ALL.</td></tr>
<tr><td width="20%">Certificate type</td><td width="70%">CTYPE-OPENPGP, CTYPE-X509. Catch all is CTYPE-ALL.</td></tr>
</table>
diff --git a/manual/html_node/Public-key-algorithms.html b/manual/html_node/Public-key-algorithms.html
index ef41fe7934..02ed33889e 100644
--- a/manual/html_node/Public-key-algorithms.html
+++ b/manual/html_node/Public-key-algorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Public key algorithms</title>
+<title>GnuTLS 3.5.0: Public key algorithms</title>
-<meta name="description" content="GnuTLS 3.4.11: Public key algorithms">
-<meta name="keywords" content="GnuTLS 3.4.11: Public key algorithms">
+<meta name="description" content="GnuTLS 3.5.0: Public key algorithms">
+<meta name="keywords" content="GnuTLS 3.5.0: Public key algorithms">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RESCORLA.html b/manual/html_node/RESCORLA.html
index d1ffccf1d6..941dfaada5 100644
--- a/manual/html_node/RESCORLA.html
+++ b/manual/html_node/RESCORLA.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RESCORLA</title>
+<title>GnuTLS 3.5.0: RESCORLA</title>
-<meta name="description" content="GnuTLS 3.4.11: RESCORLA">
-<meta name="keywords" content="GnuTLS 3.4.11: RESCORLA">
+<meta name="description" content="GnuTLS 3.5.0: RESCORLA">
+<meta name="keywords" content="GnuTLS 3.5.0: RESCORLA">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2246.html b/manual/html_node/RFC2246.html
index 961dfa2081..079f3b68dc 100644
--- a/manual/html_node/RFC2246.html
+++ b/manual/html_node/RFC2246.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2246</title>
+<title>GnuTLS 3.5.0: RFC2246</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2246">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2246">
+<meta name="description" content="GnuTLS 3.5.0: RFC2246">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2246">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2440.html b/manual/html_node/RFC2440.html
index c6a6fa0d03..d433a0133f 100644
--- a/manual/html_node/RFC2440.html
+++ b/manual/html_node/RFC2440.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2440</title>
+<title>GnuTLS 3.5.0: RFC2440</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2440">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2440">
+<meta name="description" content="GnuTLS 3.5.0: RFC2440">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2440">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2560.html b/manual/html_node/RFC2560.html
index 11af1ec5bd..e769abc91e 100644
--- a/manual/html_node/RFC2560.html
+++ b/manual/html_node/RFC2560.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2560</title>
+<title>GnuTLS 3.5.0: RFC2560</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2560">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2560">
+<meta name="description" content="GnuTLS 3.5.0: RFC2560">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2560">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2817.html b/manual/html_node/RFC2817.html
index bf1ced1429..19b7de847c 100644
--- a/manual/html_node/RFC2817.html
+++ b/manual/html_node/RFC2817.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2817</title>
+<title>GnuTLS 3.5.0: RFC2817</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2817">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2817">
+<meta name="description" content="GnuTLS 3.5.0: RFC2817">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2817">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2818.html b/manual/html_node/RFC2818.html
index 4613ff79ab..4059b0bf6e 100644
--- a/manual/html_node/RFC2818.html
+++ b/manual/html_node/RFC2818.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2818</title>
+<title>GnuTLS 3.5.0: RFC2818</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2818">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2818">
+<meta name="description" content="GnuTLS 3.5.0: RFC2818">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2818">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2945.html b/manual/html_node/RFC2945.html
index 247c29e672..bc66b3473b 100644
--- a/manual/html_node/RFC2945.html
+++ b/manual/html_node/RFC2945.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2945</title>
+<title>GnuTLS 3.5.0: RFC2945</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2945">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2945">
+<meta name="description" content="GnuTLS 3.5.0: RFC2945">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2945">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC2986.html b/manual/html_node/RFC2986.html
index 7c1c8fb5ac..7276b2a472 100644
--- a/manual/html_node/RFC2986.html
+++ b/manual/html_node/RFC2986.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC2986</title>
+<title>GnuTLS 3.5.0: RFC2986</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC2986">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC2986">
+<meta name="description" content="GnuTLS 3.5.0: RFC2986">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC2986">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC3749.html b/manual/html_node/RFC3749.html
index 570eb56aab..38b90525d8 100644
--- a/manual/html_node/RFC3749.html
+++ b/manual/html_node/RFC3749.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC3749</title>
+<title>GnuTLS 3.5.0: RFC3749</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC3749">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC3749">
+<meta name="description" content="GnuTLS 3.5.0: RFC3749">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC3749">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC3820.html b/manual/html_node/RFC3820.html
index 8f7d98069d..1a44119933 100644
--- a/manual/html_node/RFC3820.html
+++ b/manual/html_node/RFC3820.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC3820</title>
+<title>GnuTLS 3.5.0: RFC3820</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC3820">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC3820">
+<meta name="description" content="GnuTLS 3.5.0: RFC3820">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC3820">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4211.html b/manual/html_node/RFC4211.html
index a2705f7fcc..615ed7e709 100644
--- a/manual/html_node/RFC4211.html
+++ b/manual/html_node/RFC4211.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4211</title>
+<title>GnuTLS 3.5.0: RFC4211</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4211">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4211">
+<meta name="description" content="GnuTLS 3.5.0: RFC4211">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4211">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4346.html b/manual/html_node/RFC4346.html
index c96409b4a5..2adcf1232e 100644
--- a/manual/html_node/RFC4346.html
+++ b/manual/html_node/RFC4346.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4346</title>
+<title>GnuTLS 3.5.0: RFC4346</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4346">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4346">
+<meta name="description" content="GnuTLS 3.5.0: RFC4346">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4346">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4347.html b/manual/html_node/RFC4347.html
index ab9c4adb62..433e55efd1 100644
--- a/manual/html_node/RFC4347.html
+++ b/manual/html_node/RFC4347.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4347</title>
+<title>GnuTLS 3.5.0: RFC4347</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4347">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4347">
+<meta name="description" content="GnuTLS 3.5.0: RFC4347">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4347">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4418.html b/manual/html_node/RFC4418.html
index 32b3e8df46..f338323f87 100644
--- a/manual/html_node/RFC4418.html
+++ b/manual/html_node/RFC4418.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4418</title>
+<title>GnuTLS 3.5.0: RFC4418</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4418">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4418">
+<meta name="description" content="GnuTLS 3.5.0: RFC4418">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4418">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4514.html b/manual/html_node/RFC4514.html
index 9960fad3af..719eabbe88 100644
--- a/manual/html_node/RFC4514.html
+++ b/manual/html_node/RFC4514.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4514</title>
+<title>GnuTLS 3.5.0: RFC4514</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4514">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4514">
+<meta name="description" content="GnuTLS 3.5.0: RFC4514">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4514">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4680.html b/manual/html_node/RFC4680.html
index 39e8239c2b..ef586b531d 100644
--- a/manual/html_node/RFC4680.html
+++ b/manual/html_node/RFC4680.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4680</title>
+<title>GnuTLS 3.5.0: RFC4680</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4680">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4680">
+<meta name="description" content="GnuTLS 3.5.0: RFC4680">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4680">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4821.html b/manual/html_node/RFC4821.html
index 6d8f0d6814..99f9e2e1d1 100644
--- a/manual/html_node/RFC4821.html
+++ b/manual/html_node/RFC4821.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4821</title>
+<title>GnuTLS 3.5.0: RFC4821</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4821">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4821">
+<meta name="description" content="GnuTLS 3.5.0: RFC4821">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4821">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC4880.html b/manual/html_node/RFC4880.html
index 2bb475be0b..2ea54efd2d 100644
--- a/manual/html_node/RFC4880.html
+++ b/manual/html_node/RFC4880.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC4880</title>
+<title>GnuTLS 3.5.0: RFC4880</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC4880">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC4880">
+<meta name="description" content="GnuTLS 3.5.0: RFC4880">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC4880">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC5056.html b/manual/html_node/RFC5056.html
index 9e8000385f..ecebb2023f 100644
--- a/manual/html_node/RFC5056.html
+++ b/manual/html_node/RFC5056.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC5056</title>
+<title>GnuTLS 3.5.0: RFC5056</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC5056">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC5056">
+<meta name="description" content="GnuTLS 3.5.0: RFC5056">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC5056">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC5246.html b/manual/html_node/RFC5246.html
index e7ccc7306e..6433666670 100644
--- a/manual/html_node/RFC5246.html
+++ b/manual/html_node/RFC5246.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC5246</title>
+<title>GnuTLS 3.5.0: RFC5246</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC5246">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC5246">
+<meta name="description" content="GnuTLS 3.5.0: RFC5246">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC5246">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC5280.html b/manual/html_node/RFC5280.html
index 32a8cae66b..fa6096c110 100644
--- a/manual/html_node/RFC5280.html
+++ b/manual/html_node/RFC5280.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC5280</title>
+<title>GnuTLS 3.5.0: RFC5280</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC5280">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC5280">
+<meta name="description" content="GnuTLS 3.5.0: RFC5280">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC5280">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC5746.html b/manual/html_node/RFC5746.html
index 953bf2f3b8..00de0ceaa2 100644
--- a/manual/html_node/RFC5746.html
+++ b/manual/html_node/RFC5746.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC5746</title>
+<title>GnuTLS 3.5.0: RFC5746</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC5746">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC5746">
+<meta name="description" content="GnuTLS 3.5.0: RFC5746">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC5746">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC5929.html b/manual/html_node/RFC5929.html
index 27143a624a..3594539dbc 100644
--- a/manual/html_node/RFC5929.html
+++ b/manual/html_node/RFC5929.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC5929</title>
+<title>GnuTLS 3.5.0: RFC5929</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC5929">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC5929">
+<meta name="description" content="GnuTLS 3.5.0: RFC5929">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC5929">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC6125.html b/manual/html_node/RFC6125.html
index c9a2191dee..afadd2e2e8 100644
--- a/manual/html_node/RFC6125.html
+++ b/manual/html_node/RFC6125.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC6125</title>
+<title>GnuTLS 3.5.0: RFC6125</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC6125">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC6125">
+<meta name="description" content="GnuTLS 3.5.0: RFC6125">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC6125">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC6520.html b/manual/html_node/RFC6520.html
index db1bb9c9e1..07e05bc826 100644
--- a/manual/html_node/RFC6520.html
+++ b/manual/html_node/RFC6520.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC6520</title>
+<title>GnuTLS 3.5.0: RFC6520</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC6520">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC6520">
+<meta name="description" content="GnuTLS 3.5.0: RFC6520">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC6520">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RFC7301.html b/manual/html_node/RFC7301.html
index e7b6e829f8..5bc6688bff 100644
--- a/manual/html_node/RFC7301.html
+++ b/manual/html_node/RFC7301.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RFC7301</title>
+<title>GnuTLS 3.5.0: RFC7301</title>
-<meta name="description" content="GnuTLS 3.4.11: RFC7301">
-<meta name="keywords" content="GnuTLS 3.4.11: RFC7301">
+<meta name="description" content="GnuTLS 3.5.0: RFC7301">
+<meta name="keywords" content="GnuTLS 3.5.0: RFC7301">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/RIVESTCRL.html b/manual/html_node/RIVESTCRL.html
index a6cd1344be..fdff66f72d 100644
--- a/manual/html_node/RIVESTCRL.html
+++ b/manual/html_node/RIVESTCRL.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: RIVESTCRL</title>
+<title>GnuTLS 3.5.0: RIVESTCRL</title>
-<meta name="description" content="GnuTLS 3.4.11: RIVESTCRL">
-<meta name="keywords" content="GnuTLS 3.4.11: RIVESTCRL">
+<meta name="description" content="GnuTLS 3.5.0: RIVESTCRL">
+<meta name="keywords" content="GnuTLS 3.5.0: RIVESTCRL">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Random-number-generation.html b/manual/html_node/Random-number-generation.html
index 67295d7e36..bf09a73732 100644
--- a/manual/html_node/Random-number-generation.html
+++ b/manual/html_node/Random-number-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Random number generation</title>
+<title>GnuTLS 3.5.0: Random number generation</title>
-<meta name="description" content="GnuTLS 3.4.11: Random number generation">
-<meta name="keywords" content="GnuTLS 3.4.11: Random number generation">
+<meta name="description" content="GnuTLS 3.5.0: Random number generation">
+<meta name="keywords" content="GnuTLS 3.5.0: Random number generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Re_002dauthentication.html b/manual/html_node/Re_002dauthentication.html
index 0f34f381c7..152ce0dea5 100644
--- a/manual/html_node/Re_002dauthentication.html
+++ b/manual/html_node/Re_002dauthentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Re-authentication</title>
+<title>GnuTLS 3.5.0: Re-authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Re-authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Re-authentication">
+<meta name="description" content="GnuTLS 3.5.0: Re-authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Re-authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -170,8 +169,15 @@ Next: <a href="Parameter-generation.html#Parameter-generation" accesskey="n" rel
<p>In TLS there is no distinction between rekey, re-authentication, and re-negotiation.
All of these use cases are handled by the TLS&rsquo; rehandshake process. For that reason
in GnuTLS rehandshake is not transparent to the application, and the application
-must take control of that process. The following paragraphs explain how to safely
-use the rehandshake process.
+must explicitly take control of that process. In addition GnuTLS since version 3.5.0 will not
+allow the peer to switch identities during a rehandshake.
+The threat addressed by that behavior depends on the application protocol,
+but primarily it protects applications from being misled
+by a rehandshake which switches the peer&rsquo;s identity. Applications can
+disable this protection by using the <code>GNUTLS_ALLOW_ID_CHANGE</code> flag in
+<a href="Core-TLS-API.html#gnutls_005finit">gnutls_init</a>.
+</p>
+<p>The following paragraphs explain how to safely use the rehandshake process.
</p>
<a name="Client-side"></a>
<h4 class="subsubsection">6.12.3.1 Client side</h4>
@@ -186,10 +192,7 @@ of type GNUTLS_A_NO_RENEGOTIATION.
</p>
<p>Due to limitations of early protocol versions, it is required to check whether
safe renegotiation is in place, i.e., using <a href="Core-TLS-API.html#gnutls_005fsafe_005frenegotiation_005fstatus">gnutls_safe_renegotiation_status</a>,
-which ensures that the server remains the same as the initial. For older servers,
-which do not support renegotiation, it is required on the second handshake
-to verify that their certificate/credentials remained the same as in the initial
-session.
+which ensures that the server remains the same as the initial.
</p>
diff --git a/manual/html_node/Reading-objects.html b/manual/html_node/Reading-objects.html
index a0f78e0bf1..9895830dd9 100644
--- a/manual/html_node/Reading-objects.html
+++ b/manual/html_node/Reading-objects.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Reading objects</title>
+<title>GnuTLS 3.5.0: Reading objects</title>
-<meta name="description" content="GnuTLS 3.4.11: Reading objects">
-<meta name="keywords" content="GnuTLS 3.4.11: Reading objects">
+<meta name="description" content="GnuTLS 3.5.0: Reading objects">
+<meta name="keywords" content="GnuTLS 3.5.0: Reading objects">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Next: <a href="Writing-objects.html#Writing-objects" accesskey="n" rel="next">Wr
</div>
<hr>
<a name="Reading-objects-1"></a>
-<h4 class="subsection">5.3.3 Reading objects</h4>
+<h4 class="subsection">5.3.4 Reading objects</h4>
<p>All <acronym>PKCS</acronym> #11 objects are referenced by <acronym>GnuTLS</acronym> functions by
URLs as described in [<em>PKCS11URI</em>].
@@ -182,13 +181,14 @@ id=32f153f3e37990b08624141077ca5dec2d15faed
<pre class="example">pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315;manufacturer=EnterSafe
</pre></div>
-<p>Objects stored in a <acronym>PKCS</acronym> #11 token can be extracted
+<p>Objects stored in a <acronym>PKCS</acronym> #11 token can typically be extracted
if they are not marked as sensitive. Usually only private keys are marked as
sensitive and cannot be extracted, while certificates and other data can
-be retrieved. The functions that can be used to access objects
+be retrieved. The functions that can be used to enumerate and access objects
are shown below.
</p>
<dl compact="compact">
+<dt><code><var>int</var> <a href="PKCS-11-API.html#gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4">gnutls_pkcs11_obj_list_import_url4</a> (gnutls_pkcs11_obj_t ** <var>p_list</var>, unsigned int * <var>n_list</var>, const char * <var>url</var>, unsigned int <var>flags</var>)</code></dt>
<dt><code><var>int</var> <a href="PKCS-11-API.html#gnutls_005fpkcs11_005fobj_005fimport_005furl">gnutls_pkcs11_obj_import_url</a> (gnutls_pkcs11_obj_t <var>obj</var>, const char * <var>url</var>, unsigned int <var>flags</var>)</code></dt>
<dt><code><var>int</var> <a href="PKCS-11-API.html#gnutls_005fpkcs11_005fobj_005fexport_005furl">gnutls_pkcs11_obj_export_url</a> (gnutls_pkcs11_obj_t <var>obj</var>, gnutls_pkcs11_url_type_t <var>detailed</var>, char ** <var>url</var>)</code></dt>
</dl>
diff --git a/manual/html_node/Resuming-Sessions.html b/manual/html_node/Resuming-Sessions.html
index f4775d166a..c0099a25cc 100644
--- a/manual/html_node/Resuming-Sessions.html
+++ b/manual/html_node/Resuming-Sessions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Resuming Sessions</title>
+<title>GnuTLS 3.5.0: Resuming Sessions</title>
-<meta name="description" content="GnuTLS 3.4.11: Resuming Sessions">
-<meta name="keywords" content="GnuTLS 3.4.11: Resuming Sessions">
+<meta name="description" content="GnuTLS 3.5.0: Resuming Sessions">
+<meta name="keywords" content="GnuTLS 3.5.0: Resuming Sessions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Running-in-a-sandbox.html b/manual/html_node/Running-in-a-sandbox.html
index 58d51facaa..0c47e14c14 100644
--- a/manual/html_node/Running-in-a-sandbox.html
+++ b/manual/html_node/Running-in-a-sandbox.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Running in a sandbox</title>
+<title>GnuTLS 3.5.0: Running in a sandbox</title>
-<meta name="description" content="GnuTLS 3.4.11: Running in a sandbox">
-<meta name="keywords" content="GnuTLS 3.4.11: Running in a sandbox">
+<meta name="description" content="GnuTLS 3.5.0: Running in a sandbox">
+<meta name="keywords" content="GnuTLS 3.5.0: Running in a sandbox">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -187,10 +186,10 @@ operation.
</li><li> getpid
</li><li> send
</li><li> recv
-</li><li> writev
+</li><li> sendmsg
</li><li> read (to read from /dev/urandom)
</li><li> getrandom (this is Linux-kernel specific)
-</li><li> select
+</li><li> poll
</li></ul>
<p>As well as any calls needed for memory allocation to work. Note however, that GnuTLS
diff --git a/manual/html_node/SELKEY.html b/manual/html_node/SELKEY.html
index b544fa91da..805b36631b 100644
--- a/manual/html_node/SELKEY.html
+++ b/manual/html_node/SELKEY.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: SELKEY</title>
+<title>GnuTLS 3.5.0: SELKEY</title>
-<meta name="description" content="GnuTLS 3.4.11: SELKEY">
-<meta name="keywords" content="GnuTLS 3.4.11: SELKEY">
+<meta name="description" content="GnuTLS 3.5.0: SELKEY">
+<meta name="keywords" content="GnuTLS 3.5.0: SELKEY">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/SRP-authentication.html b/manual/html_node/SRP-authentication.html
index 5470a20df3..d7ac57b051 100644
--- a/manual/html_node/SRP-authentication.html
+++ b/manual/html_node/SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: SRP authentication</title>
+<title>GnuTLS 3.5.0: SRP authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: SRP authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: SRP authentication">
+<meta name="description" content="GnuTLS 3.5.0: SRP authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/SRP-credentials.html b/manual/html_node/SRP-credentials.html
index 9a8b5f0d73..5b2b3f6a3e 100644
--- a/manual/html_node/SRP-credentials.html
+++ b/manual/html_node/SRP-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: SRP credentials</title>
+<title>GnuTLS 3.5.0: SRP credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: SRP credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: SRP credentials">
+<meta name="description" content="GnuTLS 3.5.0: SRP credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: SRP credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/SRTP.html b/manual/html_node/SRTP.html
index 485e83732f..6540b9da97 100644
--- a/manual/html_node/SRTP.html
+++ b/manual/html_node/SRTP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: SRTP</title>
+<title>GnuTLS 3.5.0: SRTP</title>
-<meta name="description" content="GnuTLS 3.4.11: SRTP">
-<meta name="keywords" content="GnuTLS 3.4.11: SRTP">
+<meta name="description" content="GnuTLS 3.5.0: SRTP">
+<meta name="keywords" content="GnuTLS 3.5.0: SRTP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -26,7 +26,7 @@ Documentation License". -->
<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="TLS-Extensions.html#TLS-Extensions" rel="up" title="TLS Extensions">
-<link href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" rel="next" title="Application Layer Protocol Negotiation (ALPN)">
+<link href="False-Start.html#False-Start" rel="next" title="False Start">
<link href="OCSP-status-request.html#OCSP-status-request" rel="prev" title="OCSP status request">
<style type="text/css">
<!--
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,7 +158,7 @@ dl {
<a name="SRTP"></a>
<div class="header">
<p>
-Next: <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="OCSP-status-request.html#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="False-Start.html#False-Start" accesskey="n" rel="next">False Start</a>, Previous: <a href="OCSP-status-request.html#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="SRTP-1"></a>
@@ -244,7 +243,7 @@ sufficient, or a negative error code.
<hr>
<div class="header">
<p>
-Next: <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="n" rel="next">Application Layer Protocol Negotiation (ALPN)</a>, Previous: <a href="OCSP-status-request.html#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="False-Start.html#False-Start" accesskey="n" rel="next">False Start</a>, Previous: <a href="OCSP-status-request.html#OCSP-status-request" accesskey="p" rel="prev">OCSP status request</a>, Up: <a href="TLS-Extensions.html#TLS-Extensions" accesskey="u" rel="up">TLS Extensions</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
diff --git a/manual/html_node/SSL3.html b/manual/html_node/SSL3.html
index 8d4183a6af..5ed69083cb 100644
--- a/manual/html_node/SSL3.html
+++ b/manual/html_node/SSL3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: SSL3</title>
+<title>GnuTLS 3.5.0: SSL3</title>
-<meta name="description" content="GnuTLS 3.4.11: SSL3">
-<meta name="keywords" content="GnuTLS 3.4.11: SSL3">
+<meta name="description" content="GnuTLS 3.5.0: SSL3">
+<meta name="keywords" content="GnuTLS 3.5.0: SSL3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/STEVENS.html b/manual/html_node/STEVENS.html
index a005ef19dd..e749d5e360 100644
--- a/manual/html_node/STEVENS.html
+++ b/manual/html_node/STEVENS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: STEVENS</title>
+<title>GnuTLS 3.5.0: STEVENS</title>
-<meta name="description" content="GnuTLS 3.4.11: STEVENS">
-<meta name="keywords" content="GnuTLS 3.4.11: STEVENS">
+<meta name="description" content="GnuTLS 3.5.0: STEVENS">
+<meta name="keywords" content="GnuTLS 3.5.0: STEVENS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Safe-renegotiation.html b/manual/html_node/Safe-renegotiation.html
index e9f3424249..484dc6aeb3 100644
--- a/manual/html_node/Safe-renegotiation.html
+++ b/manual/html_node/Safe-renegotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Safe renegotiation</title>
+<title>GnuTLS 3.5.0: Safe renegotiation</title>
-<meta name="description" content="GnuTLS 3.4.11: Safe renegotiation">
-<meta name="keywords" content="GnuTLS 3.4.11: Safe renegotiation">
+<meta name="description" content="GnuTLS 3.5.0: Safe renegotiation">
+<meta name="keywords" content="GnuTLS 3.5.0: Safe renegotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Selecting-an-appropriate-authentication-method.html b/manual/html_node/Selecting-an-appropriate-authentication-method.html
index 52a0320ef6..57c8acbd7b 100644
--- a/manual/html_node/Selecting-an-appropriate-authentication-method.html
+++ b/manual/html_node/Selecting-an-appropriate-authentication-method.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Selecting an appropriate authentication method</title>
+<title>GnuTLS 3.5.0: Selecting an appropriate authentication method</title>
-<meta name="description" content="GnuTLS 3.4.11: Selecting an appropriate authentication method">
-<meta name="keywords" content="GnuTLS 3.4.11: Selecting an appropriate authentication method">
+<meta name="description" content="GnuTLS 3.5.0: Selecting an appropriate authentication method">
+<meta name="keywords" content="GnuTLS 3.5.0: Selecting an appropriate authentication method">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Selecting-cryptographic-key-sizes.html b/manual/html_node/Selecting-cryptographic-key-sizes.html
index a70ced8357..de8050a2be 100644
--- a/manual/html_node/Selecting-cryptographic-key-sizes.html
+++ b/manual/html_node/Selecting-cryptographic-key-sizes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Selecting cryptographic key sizes</title>
+<title>GnuTLS 3.5.0: Selecting cryptographic key sizes</title>
-<meta name="description" content="GnuTLS 3.4.11: Selecting cryptographic key sizes">
-<meta name="keywords" content="GnuTLS 3.4.11: Selecting cryptographic key sizes">
+<meta name="description" content="GnuTLS 3.5.0: Selecting cryptographic key sizes">
+<meta name="keywords" content="GnuTLS 3.5.0: Selecting cryptographic key sizes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Separate-ports.html b/manual/html_node/Separate-ports.html
index 37337615d4..79596ba773 100644
--- a/manual/html_node/Separate-ports.html
+++ b/manual/html_node/Separate-ports.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Separate ports</title>
+<title>GnuTLS 3.5.0: Separate ports</title>
-<meta name="description" content="GnuTLS 3.4.11: Separate ports">
-<meta name="keywords" content="GnuTLS 3.4.11: Separate ports">
+<meta name="description" content="GnuTLS 3.5.0: Separate ports">
+<meta name="keywords" content="GnuTLS 3.5.0: Separate ports">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Server-examples.html b/manual/html_node/Server-examples.html
index 0fdd7171a2..c89df46335 100644
--- a/manual/html_node/Server-examples.html
+++ b/manual/html_node/Server-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Server examples</title>
+<title>GnuTLS 3.5.0: Server examples</title>
-<meta name="description" content="GnuTLS 3.4.11: Server examples">
-<meta name="keywords" content="GnuTLS 3.4.11: Server examples">
+<meta name="description" content="GnuTLS 3.5.0: Server examples">
+<meta name="keywords" content="GnuTLS 3.5.0: Server examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Server-name-indication.html b/manual/html_node/Server-name-indication.html
index 57bb352770..51149d5259 100644
--- a/manual/html_node/Server-name-indication.html
+++ b/manual/html_node/Server-name-indication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Server name indication</title>
+<title>GnuTLS 3.5.0: Server name indication</title>
-<meta name="description" content="GnuTLS 3.4.11: Server name indication">
-<meta name="keywords" content="GnuTLS 3.4.11: Server name indication">
+<meta name="description" content="GnuTLS 3.5.0: Server name indication">
+<meta name="keywords" content="GnuTLS 3.5.0: Server name indication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Session-initialization.html b/manual/html_node/Session-initialization.html
index 1f5a7e4b78..198fedbcc6 100644
--- a/manual/html_node/Session-initialization.html
+++ b/manual/html_node/Session-initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Session initialization</title>
+<title>GnuTLS 3.5.0: Session initialization</title>
-<meta name="description" content="GnuTLS 3.4.11: Session initialization">
-<meta name="keywords" content="GnuTLS 3.4.11: Session initialization">
+<meta name="description" content="GnuTLS 3.5.0: Session initialization">
+<meta name="keywords" content="GnuTLS 3.5.0: Session initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -188,12 +187,7 @@ session must be initialized before use, so internal structures can
be allocated. This function allocates structures which can only
be free&rsquo;d by calling <code>gnutls_deinit()</code> . Returns <code>GNUTLS_E_SUCCESS</code> (0) on success.
</p>
-<p><code>flags</code> can be one of <code>GNUTLS_CLIENT</code> , <code>GNUTLS_SERVER</code> , <code>GNUTLS_DATAGRAM</code> ,
-<code>GNUTLS_NONBLOCK</code> or <code>GNUTLS_NOSIGNAL</code> (since 3.4.2).
-</p>
-<p>The flag <code>GNUTLS_NO_REPLAY_PROTECTION</code> will disable any
-replay protection in DTLS mode. That must only used when
-replay protection is achieved using other means.
+<p><code>flags</code> can be any of <code>gnutls_init_flags_t</code> .
</p>
<p>Note that since version 3.1.2 this function enables some common
TLS extensions such as session tickets and OCSP certificate status
diff --git a/manual/html_node/Session-resumption.html b/manual/html_node/Session-resumption.html
index 45e14d921d..361472e451 100644
--- a/manual/html_node/Session-resumption.html
+++ b/manual/html_node/Session-resumption.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Session resumption</title>
+<title>GnuTLS 3.5.0: Session resumption</title>
-<meta name="description" content="GnuTLS 3.4.11: Session resumption">
-<meta name="keywords" content="GnuTLS 3.4.11: Session resumption">
+<meta name="description" content="GnuTLS 3.5.0: Session resumption">
+<meta name="keywords" content="GnuTLS 3.5.0: Session resumption">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Session-tickets.html b/manual/html_node/Session-tickets.html
index c442d7422b..ce45c204ce 100644
--- a/manual/html_node/Session-tickets.html
+++ b/manual/html_node/Session-tickets.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Session tickets</title>
+<title>GnuTLS 3.5.0: Session tickets</title>
-<meta name="description" content="GnuTLS 3.4.11: Session tickets">
-<meta name="keywords" content="GnuTLS 3.4.11: Session tickets">
+<meta name="description" content="GnuTLS 3.5.0: Session tickets">
+<meta name="keywords" content="GnuTLS 3.5.0: Session tickets">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Sessions-and-fork.html b/manual/html_node/Sessions-and-fork.html
index bf1281ffdb..a4efb9051e 100644
--- a/manual/html_node/Sessions-and-fork.html
+++ b/manual/html_node/Sessions-and-fork.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Sessions and fork</title>
+<title>GnuTLS 3.5.0: Sessions and fork</title>
-<meta name="description" content="GnuTLS 3.4.11: Sessions and fork">
-<meta name="keywords" content="GnuTLS 3.4.11: Sessions and fork">
+<meta name="description" content="GnuTLS 3.5.0: Sessions and fork">
+<meta name="keywords" content="GnuTLS 3.5.0: Sessions and fork">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Setting-up-the-transport-layer.html b/manual/html_node/Setting-up-the-transport-layer.html
index 61d60f9d92..8952886bb4 100644
--- a/manual/html_node/Setting-up-the-transport-layer.html
+++ b/manual/html_node/Setting-up-the-transport-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Setting up the transport layer</title>
+<title>GnuTLS 3.5.0: Setting up the transport layer</title>
-<meta name="description" content="GnuTLS 3.4.11: Setting up the transport layer">
-<meta name="keywords" content="GnuTLS 3.4.11: Setting up the transport layer">
+<meta name="description" content="GnuTLS 3.5.0: Setting up the transport layer">
+<meta name="keywords" content="GnuTLS 3.5.0: Setting up the transport layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -265,7 +264,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
@@ -354,7 +355,9 @@ You&rsquo;ll need to override this function if <code>select()</code> is not sui
for the provided transport calls.
</p>
<p>As with <code>select()</code> , if the timeout value is zero the callback should return
-zero if no data are immediately available.
+zero if no data are immediately available. The special value
+<code>GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.
</p>
<p><code>gnutls_pull_timeout_func</code> is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
diff --git a/manual/html_node/Shared_002dkey-and-anonymous-authentication.html b/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
index de242e93b8..8f245711c8 100644
--- a/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
+++ b/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Shared-key and anonymous authentication</title>
+<title>GnuTLS 3.5.0: Shared-key and anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Shared-key and anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Shared-key and anonymous authentication">
+<meta name="description" content="GnuTLS 3.5.0: Shared-key and anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Shared-key and anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Simple-Datagram-TLS-client-example.html b/manual/html_node/Simple-Datagram-TLS-client-example.html
index 52d5abd8f8..2a7a795e4c 100644
--- a/manual/html_node/Simple-Datagram-TLS-client-example.html
+++ b/manual/html_node/Simple-Datagram-TLS-client-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple Datagram TLS client example</title>
+<title>GnuTLS 3.5.0: Simple Datagram TLS client example</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple Datagram TLS client example">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple Datagram TLS client example">
+<meta name="description" content="GnuTLS 3.5.0: Simple Datagram TLS client example">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple Datagram TLS client example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -181,6 +180,7 @@ with X.509 certificates.
#include &lt;sys/types.h&gt;
#include &lt;sys/socket.h&gt;
#include &lt;arpa/inet.h&gt;
+#include &lt;assert.h&gt;
#include &lt;unistd.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/dtls.h&gt;
@@ -188,6 +188,8 @@ with X.509 certificates.
/* A very basic Datagram TLS client, over UDP with X.509 authentication.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -201,7 +203,6 @@ int main(void)
int ret, sd, ii;
gnutls_session_t session;
char buffer[MAX_BUF + 1];
- const char *err;
gnutls_certificate_credentials_t xcred;
if (gnutls_check_version(&quot;3.1.4&quot;) == NULL) {
@@ -210,34 +211,27 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file */
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
- gnutls_certificate_set_verify_function(xcred,
- verify_certificate_callback);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
/* Initialize TLS session */
- gnutls_init(&amp;session, GNUTLS_CLIENT | GNUTLS_DATAGRAM);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT | GNUTLS_DATAGRAM));
/* Use default priorities */
- ret = gnutls_priority_set_direct(session,
- &quot;NORMAL&quot;, &amp;err);
- if (ret &lt; 0) {
- if (ret == GNUTLS_E_INVALID_REQUEST) {
- fprintf(stderr, &quot;Syntax error at: %s\n&quot;, err);
- }
- exit(1);
- }
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session */
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
- gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
- strlen(&quot;my_host_name&quot;));
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
+ CHECK(gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;)));
+
+ gnutls_session_set_verify_cert(session, &quot;my_host_name&quot;, 0);
/* connect to the peer */
sd = udp_connect();
@@ -267,7 +261,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -291,7 +285,7 @@ int main(void)
/* It is suggested not to use GNUTLS_SHUT_RDWR in DTLS
* connections because the peer's closure message might
* be lost */
- gnutls_bye(session, GNUTLS_SHUT_WR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_WR));
end:
diff --git a/manual/html_node/Simple-client-example-in-C_002b_002b.html b/manual/html_node/Simple-client-example-in-C_002b_002b.html
index 95d774a37c..bea4b80caf 100644
--- a/manual/html_node/Simple-client-example-in-C_002b_002b.html
+++ b/manual/html_node/Simple-client-example-in-C_002b_002b.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple client example in C++</title>
+<title>GnuTLS 3.5.0: Simple client example in C++</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple client example in C++">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple client example in C++">
+<meta name="description" content="GnuTLS 3.5.0: Simple client example in C++">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple client example in C++">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -27,7 +27,7 @@ Documentation License". -->
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="Client-examples.html#Client-examples" rel="up" title="Client examples">
<link href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections" rel="next" title="Helper functions for TCP connections">
-<link href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication" rel="prev" title="Simple client example with SRP authentication">
+<link href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support" rel="prev" title="Legacy client example with X.509 certificate support">
<style type="text/css">
<!--
a.summary-letter {text-decoration: none}
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,11 +158,11 @@ dl {
<a name="Simple-client-example-in-C_002b_002b"></a>
<div class="header">
<p>
-Next: <a href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections" accesskey="n" rel="next">Helper functions for TCP connections</a>, Previous: <a href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication" accesskey="p" rel="prev">Simple client example with SRP authentication</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections" accesskey="n" rel="next">Helper functions for TCP connections</a>, Previous: <a href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support" accesskey="p" rel="prev">Legacy client example with X.509 certificate support</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="Simple-client-example-using-the-C_002b_002b-API"></a>
-<h4 class="subsection">7.1.11 Simple client example using the C++ API</h4>
+<h4 class="subsection">7.1.12 Simple client example using the C++ API</h4>
<p>The following client is a simple example of a client client utilizing
the GnuTLS C++ API.
diff --git a/manual/html_node/Simple-client-example-with-SRP-authentication.html b/manual/html_node/Simple-client-example-with-SRP-authentication.html
index bc69b7dd92..134f7ad7e9 100644
--- a/manual/html_node/Simple-client-example-with-SRP-authentication.html
+++ b/manual/html_node/Simple-client-example-with-SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple client example with SRP authentication</title>
+<title>GnuTLS 3.5.0: Simple client example with SRP authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple client example with SRP authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple client example with SRP authentication">
+<meta name="description" content="GnuTLS 3.5.0: Simple client example with SRP authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple client example with SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -26,7 +26,7 @@ Documentation License". -->
<link href="Function-and-Data-Index.html#Function-and-Data-Index" rel="index" title="Function and Data Index">
<link href="index.html#SEC_Contents" rel="contents" title="Table of Contents">
<link href="Client-examples.html#Client-examples" rel="up" title="Client examples">
-<link href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" rel="next" title="Simple client example in C++">
+<link href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support" rel="next" title="Legacy client example with X.509 certificate support">
<link href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example" rel="prev" title="Client with Resume capability example">
<style type="text/css">
<!--
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -159,7 +158,7 @@ dl {
<a name="Simple-client-example-with-SRP-authentication"></a>
<div class="header">
<p>
-Next: <a href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support" accesskey="n" rel="next">Legacy client example with X.509 certificate support</a>, Previous: <a href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
<hr>
<a name="Simple-client-example-with-SRP-authentication-1"></a>
@@ -299,10 +298,11 @@ int main(void)
return 0;
}
</pre>
+
<hr>
<div class="header">
<p>
-Next: <a href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b" accesskey="n" rel="next">Simple client example in C++</a>, Previous: <a href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
+Next: <a href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support" accesskey="n" rel="next">Legacy client example with X.509 certificate support</a>, Previous: <a href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example" accesskey="p" rel="prev">Client with Resume capability example</a>, Up: <a href="Client-examples.html#Client-examples" accesskey="u" rel="up">Client examples</a> &nbsp; [<a href="index.html#SEC_Contents" title="Table of contents" rel="contents">Contents</a>][<a href="Function-and-Data-Index.html#Function-and-Data-Index" title="Index" rel="index">Index</a>]</p>
</div>
diff --git a/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html b/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
index d33ef35a5a..f4f3f35dfa 100644
--- a/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
+++ b/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple client example with SSH-style certificate verification</title>
+<title>GnuTLS 3.5.0: Simple client example with SSH-style certificate verification</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple client example with SSH-style certificate verification">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple client example with SSH-style certificate verification">
+<meta name="description" content="GnuTLS 3.5.0: Simple client example with SSH-style certificate verification">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple client example with SSH-style certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -182,8 +181,11 @@ trusted.
#include &lt;string.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
+#include &lt;assert.h&gt;
#include &quot;examples.h&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* This function will verify the peer's certificate, check
* if the hostname matches. In addition it will perform an
* SSH-style authentication, where ultimately trusted keys
@@ -204,22 +206,12 @@ int _ssh_verify_certificate_callback(gnutls_session_t session)
/* This verification function uses the trusted CAs in the credentials
* structure. So you must have installed one or more CA certificates.
*/
- ret = gnutls_certificate_verify_peers3(session, hostname, &amp;status);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
+ CHECK(gnutls_certificate_verify_peers3(session, hostname, &amp;status));
type = gnutls_certificate_type_get(session);
- ret =
- gnutls_certificate_verification_status_print(status, type,
- &amp;out, 0);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
-
+ CHECK(gnutls_certificate_verification_status_print(status,
+ type, &amp;out, 0));
printf(&quot;%s&quot;, out.data);
gnutls_free(out.data);
@@ -271,11 +263,8 @@ int _ssh_verify_certificate_callback(gnutls_session_t session)
/* user trusts the key -&gt; store it */
if (ret != 0) {
- ret = gnutls_store_pubkey(NULL, NULL, hostname, &quot;https&quot;,
- type, &amp;cert_list[0], 0, 0);
- if (ret &lt; 0)
- printf(&quot;gnutls_store_pubkey: %s\n&quot;,
- gnutls_strerror(ret));
+ CHECK(gnutls_store_pubkey(NULL, NULL, hostname, &quot;https&quot;,
+ type, &amp;cert_list[0], 0, 0));
}
/* notify gnutls to continue handshake normally */
diff --git a/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html b/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
index b6cd0ccb1a..c9d6633b47 100644
--- a/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
+++ b/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple client example with X.509 certificate support</title>
+<title>GnuTLS 3.5.0: Simple client example with X.509 certificate support</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple client example with X.509 certificate support">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple client example with X.509 certificate support">
+<meta name="description" content="GnuTLS 3.5.0: Simple client example with X.509 certificate support">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple client example with X.509 certificate support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -166,11 +165,13 @@ Next: <a href="Simple-client-example-with-SSH_002dstyle-certificate-verification
<h4 class="subsection">7.1.1 Simple client example with <acronym>X.509</acronym> certificate support</h4>
<a name="ex_002dverify"></a>
<p>Let&rsquo;s assume now that we want to create a TCP client which
-communicates with servers that use <acronym>X.509</acronym> or
-<acronym>OpenPGP</acronym> certificate authentication. The following client is
-a very simple <acronym>TLS</acronym> client, which uses the high level verification
-functions for certificates, but does not support session
-resumption.
+communicates with servers that use <acronym>X.509</acronym> certificate authentication.
+The following client is a very simple <acronym>TLS</acronym> client, which uses
+the high level verification functions for certificates, but does not support session
+resumption.
+</p>
+<p>Note that this client utilizes functionality present in the latest GnuTLS
+version. For a reasonably portable version see <a href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support">Legacy client example with X.509 certificate support</a>.
</p>
<pre class="verbatim">/* This example code is placed in the public domain. */
@@ -181,15 +182,17 @@ resumption.
#include &lt;stdio.h&gt;
#include &lt;stdlib.h&gt;
#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &quot;examples.h&quot;
/* A very basic TLS client, with X.509 authentication and server certificate
- * verification. Note that error checking for missing files etc. is omitted
- * for simplicity.
+ * verification. Note that error recovery is minimal for simplicity.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define CAFILE &quot;/etc/ssl/certs/ca-certificates.crt&quot;
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -216,15 +219,15 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
/* If client holds a certificate it can be set using the following:
*
@@ -235,15 +238,15 @@ int main(void)
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
gnutls_session_set_ptr(session, (void *) &quot;my_host_name&quot;);
- gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
- strlen(&quot;my_host_name&quot;));
+ CHECK(gnutls_server_name_set(session, GNUTLS_NAME_DNS, &quot;my_host_name&quot;,
+ strlen(&quot;my_host_name&quot;)));
/* It is recommended to use the default priorities */
- gnutls_set_default_priority(session);
+ CHECK(gnutls_set_default_priority(session));
#if 0
/* if more fine-graned control is required */
ret = gnutls_priority_set_direct(session,
@@ -258,7 +261,7 @@ int main(void)
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
gnutls_session_set_verify_cert(session, &quot;my_host_name&quot;, 0);
/* connect to the peer
@@ -276,8 +279,16 @@ int main(void)
}
while (ret &lt; 0 &amp;&amp; gnutls_error_is_fatal(ret) == 0);
if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Handshake failed\n&quot;);
- gnutls_perror(ret);
+ if (ret == GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR) {
+ /* check certificate verification status */
+ type = gnutls_certificate_type_get(session);
+ status = gnutls_session_get_verify_cert_status(session);
+ CHECK(gnutls_certificate_verification_status_print(status,
+ type, &amp;out, 0));
+ printf(&quot;cert verify output: %s\n&quot;, out.data);
+ gnutls_free(out.data);
+ }
+ fprintf(stderr, &quot;*** Handshake failed: %s\n&quot;, gnutls_strerror(ret));
goto end;
} else {
char *desc;
@@ -287,22 +298,8 @@ int main(void)
gnutls_free(desc);
}
- /* check certificate verification status */
- type = gnutls_certificate_type_get(session);
- status = gnutls_session_get_verify_cert_status(session);
- ret =
- gnutls_certificate_verification_status_print(status, type,
- &amp;out, 0);
- if (ret &lt; 0) {
- printf(&quot;Error\n&quot;);
- return GNUTLS_E_CERTIFICATE_ERROR;
- }
-
- printf(&quot;%s&quot;, out.data);
- gnutls_free(out.data);
-
/* send data */
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -323,7 +320,7 @@ int main(void)
fputs(&quot;\n&quot;, stdout);
}
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
diff --git a/manual/html_node/Simple-client-example-with-anonymous-authentication.html b/manual/html_node/Simple-client-example-with-anonymous-authentication.html
index 10d9ab7266..f32d1171de 100644
--- a/manual/html_node/Simple-client-example-with-anonymous-authentication.html
+++ b/manual/html_node/Simple-client-example-with-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Simple client example with anonymous authentication</title>
+<title>GnuTLS 3.5.0: Simple client example with anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Simple client example with anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Simple client example with anonymous authentication">
+<meta name="description" content="GnuTLS 3.5.0: Simple client example with anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Simple client example with anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Smart-cards-and-HSMs.html b/manual/html_node/Smart-cards-and-HSMs.html
index 9b41f78f99..7b8b6ff71f 100644
--- a/manual/html_node/Smart-cards-and-HSMs.html
+++ b/manual/html_node/Smart-cards-and-HSMs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Smart cards and HSMs</title>
+<title>GnuTLS 3.5.0: Smart cards and HSMs</title>
-<meta name="description" content="GnuTLS 3.4.11: Smart cards and HSMs">
-<meta name="keywords" content="GnuTLS 3.4.11: Smart cards and HSMs">
+<meta name="description" content="GnuTLS 3.5.0: Smart cards and HSMs">
+<meta name="keywords" content="GnuTLS 3.5.0: Smart cards and HSMs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -203,15 +202,17 @@ storage module<a name="DOCF11" href="#FOOT11"><sup>11</sup></a>.
<table class="menu" border="0" cellspacing="0">
<tr><td align="left" valign="top">&bull; <a href="PKCS11-Initialization.html#PKCS11-Initialization" accesskey="1">PKCS11 Initialization</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="2">Accessing objects that require a PIN</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization" accesskey="2">PKCS11 Manual Initialization</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Reading-objects.html#Reading-objects" accesskey="3">Reading objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN" accesskey="3">Accessing objects that require a PIN</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Writing-objects.html#Writing-objects" accesskey="4">Writing objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="Reading-objects.html#Reading-objects" accesskey="4">Reading objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-TLS" accesskey="5">Using a PKCS11 token with TLS</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="Writing-objects.html#Writing-objects" accesskey="5">Writing objects</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="p11tool-Invocation.html#p11tool-Invocation" accesskey="6">p11tool Invocation</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-TLS" accesskey="6">Using a PKCS11 token with TLS</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="p11tool-Invocation.html#p11tool-Invocation" accesskey="7">p11tool Invocation</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
</table>
diff --git a/manual/html_node/Support.html b/manual/html_node/Support.html
index 5b6183735b..ea8a901e29 100644
--- a/manual/html_node/Support.html
+++ b/manual/html_node/Support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Support</title>
+<title>GnuTLS 3.5.0: Support</title>
-<meta name="description" content="GnuTLS 3.4.11: Support">
-<meta name="keywords" content="GnuTLS 3.4.11: Support">
+<meta name="description" content="GnuTLS 3.5.0: Support">
+<meta name="keywords" content="GnuTLS 3.5.0: Support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Supported-ciphersuites.html b/manual/html_node/Supported-ciphersuites.html
index 4e885972c0..db41fc0a19 100644
--- a/manual/html_node/Supported-ciphersuites.html
+++ b/manual/html_node/Supported-ciphersuites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Supported ciphersuites</title>
+<title>GnuTLS 3.5.0: Supported ciphersuites</title>
-<meta name="description" content="GnuTLS 3.4.11: Supported ciphersuites">
-<meta name="keywords" content="GnuTLS 3.4.11: Supported ciphersuites">
+<meta name="description" content="GnuTLS 3.5.0: Supported ciphersuites">
+<meta name="keywords" content="GnuTLS 3.5.0: Supported ciphersuites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Symmetric-algorithms.html b/manual/html_node/Symmetric-algorithms.html
index ed4ad332a6..8ad1c649c6 100644
--- a/manual/html_node/Symmetric-algorithms.html
+++ b/manual/html_node/Symmetric-algorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Symmetric algorithms</title>
+<title>GnuTLS 3.5.0: Symmetric algorithms</title>
-<meta name="description" content="GnuTLS 3.4.11: Symmetric algorithms">
-<meta name="keywords" content="GnuTLS 3.4.11: Symmetric algorithms">
+<meta name="description" content="GnuTLS 3.5.0: Symmetric algorithms">
+<meta name="keywords" content="GnuTLS 3.5.0: Symmetric algorithms">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-Authentication-Methods.html b/manual/html_node/TLS-Authentication-Methods.html
index e0d8e221f3..4dd255513c 100644
--- a/manual/html_node/TLS-Authentication-Methods.html
+++ b/manual/html_node/TLS-Authentication-Methods.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS Authentication Methods</title>
+<title>GnuTLS 3.5.0: TLS Authentication Methods</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS Authentication Methods">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS Authentication Methods">
+<meta name="description" content="GnuTLS 3.5.0: TLS Authentication Methods">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS Authentication Methods">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-Cipher-Suites.html b/manual/html_node/TLS-Cipher-Suites.html
index ce9012c7cd..5ec76f17cf 100644
--- a/manual/html_node/TLS-Cipher-Suites.html
+++ b/manual/html_node/TLS-Cipher-Suites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS Cipher Suites</title>
+<title>GnuTLS 3.5.0: TLS Cipher Suites</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS Cipher Suites">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS Cipher Suites">
+<meta name="description" content="GnuTLS 3.5.0: TLS Cipher Suites">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS Cipher Suites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-Extension-Handling.html b/manual/html_node/TLS-Extension-Handling.html
index 58b1fa0ee1..70bf4429cb 100644
--- a/manual/html_node/TLS-Extension-Handling.html
+++ b/manual/html_node/TLS-Extension-Handling.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS Extension Handling</title>
+<title>GnuTLS 3.5.0: TLS Extension Handling</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS Extension Handling">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS Extension Handling">
+<meta name="description" content="GnuTLS 3.5.0: TLS Extension Handling">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS Extension Handling">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-Extensions.html b/manual/html_node/TLS-Extensions.html
index 212428e02a..ab921a08da 100644
--- a/manual/html_node/TLS-Extensions.html
+++ b/manual/html_node/TLS-Extensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS Extensions</title>
+<title>GnuTLS 3.5.0: TLS Extensions</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS Extensions">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS Extensions">
+<meta name="description" content="GnuTLS 3.5.0: TLS Extensions">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS Extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -185,9 +184,11 @@ in <acronym>GnuTLS</acronym> are discussed in the subsections that follow.
</td></tr>
<tr><td align="left" valign="top">&bull; <a href="SRTP.html#SRTP" accesskey="7">SRTP</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="8">Application Layer Protocol Negotiation (ALPN)</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="False-Start.html#False-Start" accesskey="8">False Start</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
-<tr><td align="left" valign="top">&bull; <a href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data" accesskey="9">Extensions and Supplemental Data</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+<tr><td align="left" valign="top">&bull; <a href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029" accesskey="9">Application Layer Protocol Negotiation (ALPN)</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
+</td></tr>
+<tr><td align="left" valign="top">&bull; <a href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data">Extensions and Supplemental Data</a>:</td><td>&nbsp;&nbsp;</td><td align="left" valign="top">
</td></tr>
</table>
diff --git a/manual/html_node/TLS-Handshake-Protocol.html b/manual/html_node/TLS-Handshake-Protocol.html
index d3e6b708c9..76db323ce6 100644
--- a/manual/html_node/TLS-Handshake-Protocol.html
+++ b/manual/html_node/TLS-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS Handshake Protocol</title>
+<title>GnuTLS 3.5.0: TLS Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS Handshake Protocol">
+<meta name="description" content="GnuTLS 3.5.0: TLS Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-handshake.html b/manual/html_node/TLS-handshake.html
index 75c77fd630..646da95278 100644
--- a/manual/html_node/TLS-handshake.html
+++ b/manual/html_node/TLS-handshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS handshake</title>
+<title>GnuTLS 3.5.0: TLS handshake</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS handshake">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS handshake">
+<meta name="description" content="GnuTLS 3.5.0: TLS handshake">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS handshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLS-layers.html b/manual/html_node/TLS-layers.html
index c1aaf4253b..446d344dd6 100644
--- a/manual/html_node/TLS-layers.html
+++ b/manual/html_node/TLS-layers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TLS layers</title>
+<title>GnuTLS 3.5.0: TLS layers</title>
-<meta name="description" content="GnuTLS 3.4.11: TLS layers">
-<meta name="keywords" content="GnuTLS 3.4.11: TLS layers">
+<meta name="description" content="GnuTLS 3.5.0: TLS layers">
+<meta name="keywords" content="GnuTLS 3.5.0: TLS layers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLSEXT.html b/manual/html_node/TLSEXT.html
index 6f262ae9e6..9277641000 100644
--- a/manual/html_node/TLSEXT.html
+++ b/manual/html_node/TLSEXT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TLSEXT</title>
+<title>GnuTLS 3.5.0: TLSEXT</title>
-<meta name="description" content="GnuTLS 3.4.11: TLSEXT">
-<meta name="keywords" content="GnuTLS 3.4.11: TLSEXT">
+<meta name="description" content="GnuTLS 3.5.0: TLSEXT">
+<meta name="keywords" content="GnuTLS 3.5.0: TLSEXT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLSPGP.html b/manual/html_node/TLSPGP.html
index f3b9038648..964a68f019 100644
--- a/manual/html_node/TLSPGP.html
+++ b/manual/html_node/TLSPGP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TLSPGP</title>
+<title>GnuTLS 3.5.0: TLSPGP</title>
-<meta name="description" content="GnuTLS 3.4.11: TLSPGP">
-<meta name="keywords" content="GnuTLS 3.4.11: TLSPGP">
+<meta name="description" content="GnuTLS 3.5.0: TLSPGP">
+<meta name="keywords" content="GnuTLS 3.5.0: TLSPGP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLSPSK.html b/manual/html_node/TLSPSK.html
index 99bab01e04..3a92ff3368 100644
--- a/manual/html_node/TLSPSK.html
+++ b/manual/html_node/TLSPSK.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TLSPSK</title>
+<title>GnuTLS 3.5.0: TLSPSK</title>
-<meta name="description" content="GnuTLS 3.4.11: TLSPSK">
-<meta name="keywords" content="GnuTLS 3.4.11: TLSPSK">
+<meta name="description" content="GnuTLS 3.5.0: TLSPSK">
+<meta name="keywords" content="GnuTLS 3.5.0: TLSPSK">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLSSRP.html b/manual/html_node/TLSSRP.html
index 27726a465d..921625e785 100644
--- a/manual/html_node/TLSSRP.html
+++ b/manual/html_node/TLSSRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TLSSRP</title>
+<title>GnuTLS 3.5.0: TLSSRP</title>
-<meta name="description" content="GnuTLS 3.4.11: TLSSRP">
-<meta name="keywords" content="GnuTLS 3.4.11: TLSSRP">
+<meta name="description" content="GnuTLS 3.5.0: TLSSRP">
+<meta name="keywords" content="GnuTLS 3.5.0: TLSSRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TLSTKT.html b/manual/html_node/TLSTKT.html
index db8e8e22a9..22c8d5b2df 100644
--- a/manual/html_node/TLSTKT.html
+++ b/manual/html_node/TLSTKT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TLSTKT</title>
+<title>GnuTLS 3.5.0: TLSTKT</title>
-<meta name="description" content="GnuTLS 3.4.11: TLSTKT">
-<meta name="keywords" content="GnuTLS 3.4.11: TLSTKT">
+<meta name="description" content="GnuTLS 3.5.0: TLSTKT">
+<meta name="keywords" content="GnuTLS 3.5.0: TLSTKT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TOMSRP.html b/manual/html_node/TOMSRP.html
index 19343a169a..f5cb71d834 100644
--- a/manual/html_node/TOMSRP.html
+++ b/manual/html_node/TOMSRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TOMSRP</title>
+<title>GnuTLS 3.5.0: TOMSRP</title>
-<meta name="description" content="GnuTLS 3.4.11: TOMSRP">
-<meta name="keywords" content="GnuTLS 3.4.11: TOMSRP">
+<meta name="description" content="GnuTLS 3.5.0: TOMSRP">
+<meta name="keywords" content="GnuTLS 3.5.0: TOMSRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TPM-API.html b/manual/html_node/TPM-API.html
index 97cebdc88f..39eed9bcfc 100644
--- a/manual/html_node/TPM-API.html
+++ b/manual/html_node/TPM-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: TPM API</title>
+<title>GnuTLS 3.5.0: TPM API</title>
-<meta name="description" content="GnuTLS 3.4.11: TPM API">
-<meta name="keywords" content="GnuTLS 3.4.11: TPM API">
+<meta name="description" content="GnuTLS 3.5.0: TPM API">
+<meta name="keywords" content="GnuTLS 3.5.0: TPM API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/TPMURI.html b/manual/html_node/TPMURI.html
index bad174ce57..a0fd3909f0 100644
--- a/manual/html_node/TPMURI.html
+++ b/manual/html_node/TPMURI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: TPMURI</title>
+<title>GnuTLS 3.5.0: TPMURI</title>
-<meta name="description" content="GnuTLS 3.4.11: TPMURI">
-<meta name="keywords" content="GnuTLS 3.4.11: TPMURI">
+<meta name="description" content="GnuTLS 3.5.0: TPMURI">
+<meta name="keywords" content="GnuTLS 3.5.0: TPMURI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-Alert-Protocol.html b/manual/html_node/The-Alert-Protocol.html
index e9dfd9b05e..5476541fb1 100644
--- a/manual/html_node/The-Alert-Protocol.html
+++ b/manual/html_node/The-Alert-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: The Alert Protocol</title>
+<title>GnuTLS 3.5.0: The Alert Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The Alert Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The Alert Protocol">
+<meta name="description" content="GnuTLS 3.5.0: The Alert Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The Alert Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-Handshake-Protocol.html b/manual/html_node/The-Handshake-Protocol.html
index de4215d33d..bc93fcf27a 100644
--- a/manual/html_node/The-Handshake-Protocol.html
+++ b/manual/html_node/The-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: The Handshake Protocol</title>
+<title>GnuTLS 3.5.0: The Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The Handshake Protocol">
+<meta name="description" content="GnuTLS 3.5.0: The Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-TLS-Alert-Protocol.html b/manual/html_node/The-TLS-Alert-Protocol.html
index 42e2e15a5d..de00c68105 100644
--- a/manual/html_node/The-TLS-Alert-Protocol.html
+++ b/manual/html_node/The-TLS-Alert-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: The TLS Alert Protocol</title>
+<title>GnuTLS 3.5.0: The TLS Alert Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The TLS Alert Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The TLS Alert Protocol">
+<meta name="description" content="GnuTLS 3.5.0: The TLS Alert Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The TLS Alert Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-TLS-Handshake-Protocol.html b/manual/html_node/The-TLS-Handshake-Protocol.html
index 65d26922fb..cf6d08e50b 100644
--- a/manual/html_node/The-TLS-Handshake-Protocol.html
+++ b/manual/html_node/The-TLS-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: The TLS Handshake Protocol</title>
+<title>GnuTLS 3.5.0: The TLS Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The TLS Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The TLS Handshake Protocol">
+<meta name="description" content="GnuTLS 3.5.0: The TLS Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The TLS Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-TLS-Protocol.html b/manual/html_node/The-TLS-Protocol.html
index 25ccb149f2..bc153470f8 100644
--- a/manual/html_node/The-TLS-Protocol.html
+++ b/manual/html_node/The-TLS-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: The TLS Protocol</title>
+<title>GnuTLS 3.5.0: The TLS Protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The TLS Protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The TLS Protocol">
+<meta name="description" content="GnuTLS 3.5.0: The TLS Protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The TLS Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-TLS-record-protocol.html b/manual/html_node/The-TLS-record-protocol.html
index cca8387a0e..7d09ac5b47 100644
--- a/manual/html_node/The-TLS-record-protocol.html
+++ b/manual/html_node/The-TLS-record-protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: The TLS record protocol</title>
+<title>GnuTLS 3.5.0: The TLS record protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: The TLS record protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: The TLS record protocol">
+<meta name="description" content="GnuTLS 3.5.0: The TLS record protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: The TLS record protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/The-transport-layer.html b/manual/html_node/The-transport-layer.html
index caf0505630..6d8c46a9d0 100644
--- a/manual/html_node/The-transport-layer.html
+++ b/manual/html_node/The-transport-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: The transport layer</title>
+<title>GnuTLS 3.5.0: The transport layer</title>
-<meta name="description" content="GnuTLS 3.4.11: The transport layer">
-<meta name="keywords" content="GnuTLS 3.4.11: The transport layer">
+<meta name="description" content="GnuTLS 3.5.0: The transport layer">
+<meta name="keywords" content="GnuTLS 3.5.0: The transport layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Thread-safety.html b/manual/html_node/Thread-safety.html
index 9f083bc7f6..83e86b1b15 100644
--- a/manual/html_node/Thread-safety.html
+++ b/manual/html_node/Thread-safety.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Thread safety</title>
+<title>GnuTLS 3.5.0: Thread safety</title>
-<meta name="description" content="GnuTLS 3.4.11: Thread safety">
-<meta name="keywords" content="GnuTLS 3.4.11: Thread safety">
+<meta name="description" content="GnuTLS 3.5.0: Thread safety">
+<meta name="keywords" content="GnuTLS 3.5.0: Thread safety">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Trusted-Platform-Module.html b/manual/html_node/Trusted-Platform-Module.html
index d182b2ddc5..e6d5976410 100644
--- a/manual/html_node/Trusted-Platform-Module.html
+++ b/manual/html_node/Trusted-Platform-Module.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Trusted Platform Module</title>
+<title>GnuTLS 3.5.0: Trusted Platform Module</title>
-<meta name="description" content="GnuTLS 3.4.11: Trusted Platform Module">
-<meta name="keywords" content="GnuTLS 3.4.11: Trusted Platform Module">
+<meta name="description" content="GnuTLS 3.5.0: Trusted Platform Module">
+<meta name="keywords" content="GnuTLS 3.5.0: Trusted Platform Module">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -179,9 +178,12 @@ accessing them. That is very similar to the operation of a <acronym>PKCS</acrony
The chip allows for storage and usage of RSA keys, but has quite some
operational differences from <acronym>PKCS</acronym> #11 module, and thus require different handling.
The basic TPM operations supported and used by GnuTLS, are key generation and signing.
+That support is currently limited to TPM 1.2.
</p>
<p>The next sections assume that the TPM chip in the system is already initialized and
-in a operational state.
+in a operational state. If not, ensure that the TPM chip is enabled by your BIOS,
+that the <code>tcsd</code> daemon is running, and that TPM ownership is set
+(by running <code>tpm_takeownership</code>).
</p>
<p>In GnuTLS the TPM functionality is available in <code>gnutls/tpm.h</code>.
</p>
diff --git a/manual/html_node/Upgrading-from-previous-versions.html b/manual/html_node/Upgrading-from-previous-versions.html
index f018b5fc90..9888c8d76a 100644
--- a/manual/html_node/Upgrading-from-previous-versions.html
+++ b/manual/html_node/Upgrading-from-previous-versions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Upgrading from previous versions</title>
+<title>GnuTLS 3.5.0: Upgrading from previous versions</title>
-<meta name="description" content="GnuTLS 3.4.11: Upgrading from previous versions">
-<meta name="keywords" content="GnuTLS 3.4.11: Upgrading from previous versions">
+<meta name="description" content="GnuTLS 3.5.0: Upgrading from previous versions">
+<meta name="keywords" content="GnuTLS 3.5.0: Upgrading from previous versions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Upward-negotiation.html b/manual/html_node/Upward-negotiation.html
index 0ccbb5f19c..a547a14c1d 100644
--- a/manual/html_node/Upward-negotiation.html
+++ b/manual/html_node/Upward-negotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Upward negotiation</title>
+<title>GnuTLS 3.5.0: Upward negotiation</title>
-<meta name="description" content="GnuTLS 3.4.11: Upward negotiation">
-<meta name="keywords" content="GnuTLS 3.4.11: Upward negotiation">
+<meta name="description" content="GnuTLS 3.5.0: Upward negotiation">
+<meta name="keywords" content="GnuTLS 3.5.0: Upward negotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html b/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
index 2bf46190a2..05c1575a84 100644
--- a/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
+++ b/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Using GnuTLS as a cryptographic library</title>
+<title>GnuTLS 3.5.0: Using GnuTLS as a cryptographic library</title>
-<meta name="description" content="GnuTLS 3.4.11: Using GnuTLS as a cryptographic library">
-<meta name="keywords" content="GnuTLS 3.4.11: Using GnuTLS as a cryptographic library">
+<meta name="description" content="GnuTLS 3.5.0: Using GnuTLS as a cryptographic library">
+<meta name="keywords" content="GnuTLS 3.5.0: Using GnuTLS as a cryptographic library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Using-a-PKCS11-token-with-TLS.html b/manual/html_node/Using-a-PKCS11-token-with-TLS.html
index 1236835edf..6fd5d8f948 100644
--- a/manual/html_node/Using-a-PKCS11-token-with-TLS.html
+++ b/manual/html_node/Using-a-PKCS11-token-with-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Using a PKCS11 token with TLS</title>
+<title>GnuTLS 3.5.0: Using a PKCS11 token with TLS</title>
-<meta name="description" content="GnuTLS 3.4.11: Using a PKCS11 token with TLS">
-<meta name="keywords" content="GnuTLS 3.4.11: Using a PKCS11 token with TLS">
+<meta name="description" content="GnuTLS 3.5.0: Using a PKCS11 token with TLS">
+<meta name="keywords" content="GnuTLS 3.5.0: Using a PKCS11 token with TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Next: <a href="p11tool-Invocation.html#p11tool-Invocation" accesskey="n" rel="ne
</div>
<hr>
<a name="Using-a-PKCS-_002311-token-with-TLS"></a>
-<h4 class="subsection">5.3.5 Using a <acronym>PKCS</acronym> #11 token with TLS</h4>
+<h4 class="subsection">5.3.6 Using a <acronym>PKCS</acronym> #11 token with TLS</h4>
<p>It is possible to use a <acronym>PKCS</acronym> #11 token to a TLS
session, as shown in <a href="Client-using-a-smart-card-with-TLS.html#ex_002dpkcs11_002dclient">ex-pkcs11-client</a>. In addition
diff --git a/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html b/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
index c5a9319ac3..94b8453d79 100644
--- a/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
+++ b/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Using a callback to select the certificate to use</title>
+<title>GnuTLS 3.5.0: Using a callback to select the certificate to use</title>
-<meta name="description" content="GnuTLS 3.4.11: Using a callback to select the certificate to use">
-<meta name="keywords" content="GnuTLS 3.4.11: Using a callback to select the certificate to use">
+<meta name="description" content="GnuTLS 3.5.0: Using a callback to select the certificate to use">
+<meta name="keywords" content="GnuTLS 3.5.0: Using a callback to select the certificate to use">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -183,6 +182,7 @@ certificate selection callback.
#include &lt;sys/socket.h&gt;
#include &lt;arpa/inet.h&gt;
#include &lt;unistd.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &lt;gnutls/abstract.h&gt;
@@ -193,6 +193,8 @@ certificate selection callback.
/* A TLS client that loads the certificate and key.
*/
+#define CHECK(x) assert((x)&gt;=0)
+
#define MAX_BUF 1024
#define MSG &quot;GET / HTTP/1.0\r\n\r\n&quot;
@@ -217,43 +219,22 @@ gnutls_privkey_t key;
*/
static void load_keys(void)
{
- int ret;
gnutls_datum_t data;
- ret = gnutls_load_file(CERT_FILE, &amp;data);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading certificate file.\n&quot;);
- exit(1);
- }
+ CHECK(gnutls_load_file(CERT_FILE, &amp;data));
- ret =
- gnutls_pcert_import_x509_raw(&amp;pcrt, &amp;data, GNUTLS_X509_FMT_PEM,
- 0);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading certificate file: %s\n&quot;,
- gnutls_strerror(ret));
- exit(1);
- }
+ CHECK(gnutls_pcert_import_x509_raw(&amp;pcrt, &amp;data,
+ GNUTLS_X509_FMT_PEM, 0));
gnutls_free(data.data);
- ret = gnutls_load_file(KEY_FILE, &amp;data);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading key file.\n&quot;);
- exit(1);
- }
+ CHECK(gnutls_load_file(KEY_FILE, &amp;data));
- gnutls_privkey_init(&amp;key);
-
- ret =
- gnutls_privkey_import_x509_raw(key, &amp;data, GNUTLS_X509_FMT_PEM,
- NULL, 0);
- if (ret &lt; 0) {
- fprintf(stderr, &quot;*** Error loading key file: %s\n&quot;,
- gnutls_strerror(ret));
- exit(1);
- }
+ CHECK(gnutls_privkey_init(&amp;key));
+ CHECK(gnutls_privkey_import_x509_raw(key, &amp;data,
+ GNUTLS_X509_FMT_PEM,
+ NULL, 0));
gnutls_free(data.data);
}
@@ -261,7 +242,6 @@ int main(void)
{
int ret, sd, ii;
gnutls_session_t session;
- gnutls_priority_t priorities_cache;
char buffer[MAX_BUF + 1];
gnutls_certificate_credentials_t xcred;
@@ -271,34 +251,30 @@ int main(void)
}
/* for backwards compatibility with gnutls &lt; 3.3.0 */
- gnutls_global_init();
+ CHECK(gnutls_global_init());
load_keys();
/* X509 stuff */
- gnutls_certificate_allocate_credentials(&amp;xcred);
-
- /* priorities */
- gnutls_priority_init(&amp;priorities_cache,
- &quot;NORMAL&quot;, NULL);
+ CHECK(gnutls_certificate_allocate_credentials(&amp;xcred));
/* sets the trusted cas file
*/
- gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
- GNUTLS_X509_FMT_PEM);
+ CHECK(gnutls_certificate_set_x509_trust_file(xcred, CAFILE,
+ GNUTLS_X509_FMT_PEM));
gnutls_certificate_set_retrieve_function2(xcred, cert_callback);
/* Initialize TLS session
*/
- gnutls_init(&amp;session, GNUTLS_CLIENT);
+ CHECK(gnutls_init(&amp;session, GNUTLS_CLIENT));
/* Use default priorities */
- gnutls_priority_set(session, priorities_cache);
+ CHECK(gnutls_set_default_priority(session));
/* put the x509 credentials to the current session
*/
- gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred);
+ CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred));
/* connect to the peer
*/
@@ -322,7 +298,7 @@ int main(void)
gnutls_free(desc);
}
- gnutls_record_send(session, MSG, strlen(MSG));
+ CHECK(gnutls_record_send(session, MSG, strlen(MSG)));
ret = gnutls_record_recv(session, buffer, MAX_BUF);
if (ret == 0) {
@@ -339,7 +315,7 @@ int main(void)
}
fputs(&quot;\n&quot;, stdout);
- gnutls_bye(session, GNUTLS_SHUT_RDWR);
+ CHECK(gnutls_bye(session, GNUTLS_SHUT_RDWR));
end:
@@ -348,7 +324,6 @@ int main(void)
gnutls_deinit(session);
gnutls_certificate_free_credentials(xcred);
- gnutls_priority_deinit(priorities_cache);
gnutls_global_deinit();
diff --git a/manual/html_node/Using-keys.html b/manual/html_node/Using-keys.html
index 4981a9ac0e..71c8f048d8 100644
--- a/manual/html_node/Using-keys.html
+++ b/manual/html_node/Using-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Using keys</title>
+<title>GnuTLS 3.5.0: Using keys</title>
-<meta name="description" content="GnuTLS 3.4.11: Using keys">
-<meta name="keywords" content="GnuTLS 3.4.11: Using keys">
+<meta name="description" content="GnuTLS 3.5.0: Using keys">
+<meta name="keywords" content="GnuTLS 3.5.0: Using keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verification-using-PKCS11.html b/manual/html_node/Verification-using-PKCS11.html
index 8100442e1d..6de6b95feb 100644
--- a/manual/html_node/Verification-using-PKCS11.html
+++ b/manual/html_node/Verification-using-PKCS11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verification using PKCS11</title>
+<title>GnuTLS 3.5.0: Verification using PKCS11</title>
-<meta name="description" content="GnuTLS 3.4.11: Verification using PKCS11">
-<meta name="keywords" content="GnuTLS 3.4.11: Verification using PKCS11">
+<meta name="description" content="GnuTLS 3.5.0: Verification using PKCS11">
+<meta name="keywords" content="GnuTLS 3.5.0: Verification using PKCS11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verifying-X_002e509-certificate-paths.html b/manual/html_node/Verifying-X_002e509-certificate-paths.html
index af6e2f88d4..e66e6b9973 100644
--- a/manual/html_node/Verifying-X_002e509-certificate-paths.html
+++ b/manual/html_node/Verifying-X_002e509-certificate-paths.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verifying X.509 certificate paths</title>
+<title>GnuTLS 3.5.0: Verifying X.509 certificate paths</title>
-<meta name="description" content="GnuTLS 3.4.11: Verifying X.509 certificate paths">
-<meta name="keywords" content="GnuTLS 3.4.11: Verifying X.509 certificate paths">
+<meta name="description" content="GnuTLS 3.5.0: Verifying X.509 certificate paths">
+<meta name="keywords" content="GnuTLS 3.5.0: Verifying X.509 certificate paths">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html b/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
index ce4ee3ee1f..99a2b9feec 100644
--- a/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
+++ b/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verifying a certificate in the context of TLS session</title>
+<title>GnuTLS 3.5.0: Verifying a certificate in the context of TLS session</title>
-<meta name="description" content="GnuTLS 3.4.11: Verifying a certificate in the context of TLS session">
-<meta name="keywords" content="GnuTLS 3.4.11: Verifying a certificate in the context of TLS session">
+<meta name="description" content="GnuTLS 3.5.0: Verifying a certificate in the context of TLS session">
+<meta name="keywords" content="GnuTLS 3.5.0: Verifying a certificate in the context of TLS session">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verifying-a-certificate-using-DANE.html b/manual/html_node/Verifying-a-certificate-using-DANE.html
index 5af0e7d169..156bd6f76c 100644
--- a/manual/html_node/Verifying-a-certificate-using-DANE.html
+++ b/manual/html_node/Verifying-a-certificate-using-DANE.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verifying a certificate using DANE</title>
+<title>GnuTLS 3.5.0: Verifying a certificate using DANE</title>
-<meta name="description" content="GnuTLS 3.4.11: Verifying a certificate using DANE">
-<meta name="keywords" content="GnuTLS 3.4.11: Verifying a certificate using DANE">
+<meta name="description" content="GnuTLS 3.5.0: Verifying a certificate using DANE">
+<meta name="keywords" content="GnuTLS 3.5.0: Verifying a certificate using DANE">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html b/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
index 1db87822c3..d26d0da3ed 100644
--- a/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
+++ b/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verifying a certificate using trust on first use authentication</title>
+<title>GnuTLS 3.5.0: Verifying a certificate using trust on first use authentication</title>
-<meta name="description" content="GnuTLS 3.4.11: Verifying a certificate using trust on first use authentication">
-<meta name="keywords" content="GnuTLS 3.4.11: Verifying a certificate using trust on first use authentication">
+<meta name="description" content="GnuTLS 3.5.0: Verifying a certificate using trust on first use authentication">
+<meta name="keywords" content="GnuTLS 3.5.0: Verifying a certificate using trust on first use authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Verifying-a-certificate.html b/manual/html_node/Verifying-a-certificate.html
index 5febac394c..d40f853c9e 100644
--- a/manual/html_node/Verifying-a-certificate.html
+++ b/manual/html_node/Verifying-a-certificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Verifying a certificate</title>
+<title>GnuTLS 3.5.0: Verifying a certificate</title>
-<meta name="description" content="GnuTLS 3.4.11: Verifying a certificate">
-<meta name="keywords" content="GnuTLS 3.4.11: Verifying a certificate">
+<meta name="description" content="GnuTLS 3.5.0: Verifying a certificate">
+<meta name="keywords" content="GnuTLS 3.5.0: Verifying a certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -177,11 +176,14 @@ functions to verify a given certificate list.
#include &lt;stdio.h&gt;
#include &lt;stdlib.h&gt;
#include &lt;string.h&gt;
+#include &lt;assert.h&gt;
#include &lt;gnutls/gnutls.h&gt;
#include &lt;gnutls/x509.h&gt;
#include &quot;examples.h&quot;
+#define CHECK(x) assert((x)&gt;=0)
+
/* All the available CRLs
*/
gnutls_x509_crl_t *crl_list;
@@ -208,18 +210,18 @@ verify_certificate_chain(const char *hostname,
int i;
gnutls_x509_trust_list_t tlist;
gnutls_x509_crt_t *cert;
-
+ gnutls_datum_t txt;
unsigned int output;
/* Initialize the trusted certificate list. This should be done
* once on initialization. gnutls_x509_crt_list_import2() and
* gnutls_x509_crl_list_import2() can be used to load them.
*/
- gnutls_x509_trust_list_init(&amp;tlist, 0);
+ CHECK(gnutls_x509_trust_list_init(&amp;tlist, 0));
- gnutls_x509_trust_list_add_cas(tlist, ca_list, ca_list_size, 0);
- gnutls_x509_trust_list_add_crls(tlist, crl_list, crl_list_size,
- GNUTLS_TL_VERIFY_CRL, 0);
+ CHECK(gnutls_x509_trust_list_add_cas(tlist, ca_list, ca_list_size, 0));
+ CHECK(gnutls_x509_trust_list_add_crls(tlist, crl_list, crl_list_size,
+ GNUTLS_TL_VERIFY_CRL, 0));
cert = malloc(sizeof(*cert) * cert_chain_length);
@@ -227,39 +229,38 @@ verify_certificate_chain(const char *hostname,
* native certificate format.
*/
for (i = 0; i &lt; cert_chain_length; i++) {
- gnutls_x509_crt_init(&amp;cert[i]);
- gnutls_x509_crt_import(cert[i], &amp;cert_chain[i],
- GNUTLS_X509_FMT_DER);
+ CHECK(gnutls_x509_crt_init(&amp;cert[i]));
+ CHECK(gnutls_x509_crt_import(cert[i], &amp;cert_chain[i],
+ GNUTLS_X509_FMT_DER));
}
- gnutls_x509_trust_list_verify_named_crt(tlist, cert[0], hostname,
+ CHECK(gnutls_x509_trust_list_verify_named_crt(tlist, cert[0],
+ hostname,
strlen(hostname),
GNUTLS_VERIFY_DISABLE_CRL_CHECKS,
&amp;output,
- print_details_func);
+ print_details_func));
/* if this certificate is not explicitly trusted verify against CAs
*/
if (output != 0) {
- gnutls_x509_trust_list_verify_crt(tlist, cert,
+ CHECK(gnutls_x509_trust_list_verify_crt(tlist, cert,
cert_chain_length, 0,
&amp;output,
- print_details_func);
+ print_details_func));
}
+
+
if (output &amp; GNUTLS_CERT_INVALID) {
- fprintf(stderr, &quot;Not trusted&quot;);
-
- if (output &amp; GNUTLS_CERT_SIGNER_NOT_FOUND)
- fprintf(stderr, &quot;: no issuer was found&quot;);
- if (output &amp; GNUTLS_CERT_SIGNER_NOT_CA)
- fprintf(stderr, &quot;: issuer is not a CA&quot;);
- if (output &amp; GNUTLS_CERT_NOT_ACTIVATED)
- fprintf(stderr, &quot;: not yet activated\n&quot;);
- if (output &amp; GNUTLS_CERT_EXPIRED)
- fprintf(stderr, &quot;: expired\n&quot;);
-
- fprintf(stderr, &quot;\n&quot;);
+ fprintf(stderr, &quot;Not trusted\n&quot;);
+ CHECK(gnutls_certificate_verification_status_print(
+ output,
+ GNUTLS_CRT_X509,
+ &amp;txt, 0));
+
+ fprintf(stderr, &quot;Error: %s\n&quot;, txt.data);
+ gnutls_free(txt.data);
} else
fprintf(stderr, &quot;Trusted\n&quot;);
diff --git a/manual/html_node/Version-check.html b/manual/html_node/Version-check.html
index 77028199bd..0e762377f2 100644
--- a/manual/html_node/Version-check.html
+++ b/manual/html_node/Version-check.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Version check</title>
+<title>GnuTLS 3.5.0: Version check</title>
-<meta name="description" content="GnuTLS 3.4.11: Version check">
-<meta name="keywords" content="GnuTLS 3.4.11: Version check">
+<meta name="description" content="GnuTLS 3.5.0: Version check">
+<meta name="keywords" content="GnuTLS 3.5.0: Version check">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/WEGER.html b/manual/html_node/WEGER.html
index a5d6f29d4e..a6bb443a3d 100644
--- a/manual/html_node/WEGER.html
+++ b/manual/html_node/WEGER.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: WEGER</title>
+<title>GnuTLS 3.5.0: WEGER</title>
-<meta name="description" content="GnuTLS 3.4.11: WEGER">
-<meta name="keywords" content="GnuTLS 3.4.11: WEGER">
+<meta name="description" content="GnuTLS 3.5.0: WEGER">
+<meta name="keywords" content="GnuTLS 3.5.0: WEGER">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Weaknesses-and-countermeasures.html b/manual/html_node/Weaknesses-and-countermeasures.html
index 1b4d8d268f..f0f90b6af3 100644
--- a/manual/html_node/Weaknesses-and-countermeasures.html
+++ b/manual/html_node/Weaknesses-and-countermeasures.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Weaknesses and countermeasures</title>
+<title>GnuTLS 3.5.0: Weaknesses and countermeasures</title>
-<meta name="description" content="GnuTLS 3.4.11: Weaknesses and countermeasures">
-<meta name="keywords" content="GnuTLS 3.4.11: Weaknesses and countermeasures">
+<meta name="description" content="GnuTLS 3.5.0: Weaknesses and countermeasures">
+<meta name="keywords" content="GnuTLS 3.5.0: Weaknesses and countermeasures">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/Writing-objects.html b/manual/html_node/Writing-objects.html
index 621a39d94f..7b94b3e4b0 100644
--- a/manual/html_node/Writing-objects.html
+++ b/manual/html_node/Writing-objects.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Writing objects</title>
+<title>GnuTLS 3.5.0: Writing objects</title>
-<meta name="description" content="GnuTLS 3.4.11: Writing objects">
-<meta name="keywords" content="GnuTLS 3.4.11: Writing objects">
+<meta name="description" content="GnuTLS 3.5.0: Writing objects">
+<meta name="keywords" content="GnuTLS 3.5.0: Writing objects">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Next: <a href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-TLS"
</div>
<hr>
<a name="Writing-objects-1"></a>
-<h4 class="subsection">5.3.4 Writing objects</h4>
+<h4 class="subsection">5.3.5 Writing objects</h4>
<p>With <acronym>GnuTLS</acronym> you can copy existing private keys and certificates
to a token. Note that when copying private keys it is recommended to mark
diff --git a/manual/html_node/X509-certificate-API.html b/manual/html_node/X509-certificate-API.html
index ada1440435..344fd3eb8c 100644
--- a/manual/html_node/X509-certificate-API.html
+++ b/manual/html_node/X509-certificate-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X509 certificate API</title>
+<title>GnuTLS 3.5.0: X509 certificate API</title>
-<meta name="description" content="GnuTLS 3.4.11: X509 certificate API">
-<meta name="keywords" content="GnuTLS 3.4.11: X509 certificate API">
+<meta name="description" content="GnuTLS 3.5.0: X509 certificate API">
+<meta name="keywords" content="GnuTLS 3.5.0: X509 certificate API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -1032,6 +1031,26 @@ enumeration that is the signature algorithm.
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrl_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crl_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrl_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crl_get_signature_oid</strong> <em>(gnutls_x509_crl_t <var>crl</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crl</var>: should contain a <code>gnutls_x509_crl_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this CRL. This is function
+is useful in the case <code>gnutls_x509_crl_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate-1"></a>
<h4 class="subheading">gnutls_x509_crl_get_this_update</h4>
<a name="gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate"></a><dl>
@@ -1911,6 +1930,26 @@ For DSA the bits returned are of the public exponent.
success, or a negative error code on error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fget_005fpk_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crq_get_pk_oid</h4>
+<a name="gnutls_005fx509_005fcrq_005fget_005fpk_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fget_005fpk_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crq_get_pk_oid</strong> <em>(gnutls_x509_crq_t <var>crq</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crq</var>: should contain a <code>gnutls_x509_crq_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the public key algorithm
+on that certificate request. This is function
+is useful in the case <code>gnutls_x509_crq_get_pk_algorithm()</code>
+returned <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod-1"></a>
<h4 class="subheading">gnutls_x509_crq_get_private_key_usage_period</h4>
<a name="gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod"></a><dl>
@@ -1946,6 +1985,26 @@ error.
<p><strong>Since:</strong> 3.4.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crq_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crq_get_signature_oid</strong> <em>(gnutls_x509_crq_t <var>crq</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>crq</var>: should contain a <code>gnutls_x509_crq_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this certificate request. This is function
+is useful in the case <code>gnutls_x509_crq_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crq_get_subject_alt_name</h4>
<a name="gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname"></a><dl>
@@ -2299,6 +2358,32 @@ negative error value.
<p><strong>Since:</strong> 2.8.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crq_set_subject_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crq_set_subject_alt_othername</strong> <em>(gnutls_x509_crq_t <var>crq</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crq</var>: a certificate request of type <code>gnutls_x509_crq_t</code>
+</p>
+<p><var>oid</var>: is the othername OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: <code>GNUTLS_FSAN_SET</code> to clear previous data or
+<code>GNUTLS_FSAN_APPEND</code> to append.
+</p>
+<p>This function will set the subject alternative name certificate
+extension. It can set the following types:
+</p>
+<p>The values set must be binary values and must be properly DER encoded.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrq_005fset_005fversion-1"></a>
<h4 class="subheading">gnutls_x509_crq_set_version</h4>
<a name="gnutls_005fx509_005fcrq_005fset_005fversion"></a><dl>
@@ -2482,6 +2567,37 @@ negative error value.
<p>This function will deinitialize a certificate structure.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fequals-1"></a>
+<h4 class="subheading">gnutls_x509_crt_equals</h4>
+<a name="gnutls_005fx509_005fcrt_005fequals"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fequals"></a>Function: <em>unsigned</em> <strong>gnutls_x509_crt_equals</strong> <em>(gnutls_x509_crt_t <var>cert1</var>, gnutls_x509_crt_t <var>cert2</var>)</em></dt>
+<dd><p><var>cert1</var>: The first certificate
+</p>
+<p><var>cert2</var>: The second certificate
+</p>
+<p>This function will compare two X.509 certificate structures.
+</p>
+<p><strong>Returns:</strong> On equality non-zero is returned, otherwise zero.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
+<a name="gnutls_005fx509_005fcrt_005fequals2-1"></a>
+<h4 class="subheading">gnutls_x509_crt_equals2</h4>
+<a name="gnutls_005fx509_005fcrt_005fequals2"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fequals2"></a>Function: <em>unsigned</em> <strong>gnutls_x509_crt_equals2</strong> <em>(gnutls_x509_crt_t <var>cert1</var>, gnutls_datum_t * <var>der</var>)</em></dt>
+<dd><p><var>cert1</var>: The first certificate
+</p>
+<p><var>der</var>: A DER encoded certificate
+</p>
+<p>This function will compare an X.509 certificate structures, with DER
+encoded certificate data.
+</p>
+<p><strong>Returns:</strong> On equality non-zero is returned, otherwise zero.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fexport-1"></a>
<h4 class="subheading">gnutls_x509_crt_export</h4>
<a name="gnutls_005fx509_005fcrt_005fexport"></a><dl>
@@ -3398,11 +3514,13 @@ the name constraints of the provided CA certificate. That
structure can be used in combination with <code>gnutls_x509_name_constraints_check()</code>
to verify whether a server&rsquo;s name is in accordance with the constraints.
</p>
-<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> , then if
-the <code>nc</code> structure is empty
-this function will behave identically as if the flag was not set.
-Otherwise if there are elements in the <code>nc</code> structure then only the
-excluded constraints will be appended to the constraints.
+<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> ,
+then if the <code>nc</code> structure is empty this function will behave
+identically as if the flag was not set.
+Otherwise if there are elements in the <code>nc</code> structure then the
+constraints will be merged with the existing constraints following
+RFC5280 p6.1.4 (excluded constraints will be appended, permitted
+will be intersected).
</p>
<p>Note that <code>nc</code> must be initialized prior to calling this function.
</p>
@@ -3428,6 +3546,8 @@ size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public
exponent.
</p>
+<p>Unknown/unsupported algorithms are mapped to <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
<p><strong>Returns:</strong> a member of the <code>gnutls_pk_algorithm_t</code> enumeration on
success, or a negative error code on error.
</p></dd></dl>
@@ -3474,6 +3594,26 @@ the given certificate. The new parameters will be allocated using
<p><strong>Since:</strong> 3.4.1
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crt_get_pk_oid</h4>
+<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fget_005fpk_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crt_get_pk_oid</strong> <em>(gnutls_x509_crt_t <var>cert</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>cert</var>: should contain a <code>gnutls_x509_crt_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the public key algorithm
+on that certificate. This is function
+is useful in the case <code>gnutls_x509_crt_get_pk_algorithm()</code>
+returned <code>GNUTLS_PK_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw-1"></a>
<h4 class="subheading">gnutls_x509_crt_get_pk_rsa_raw</h4>
<a name="gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw"></a><dl>
@@ -3635,10 +3775,32 @@ negative error value.
enumeration that is the signature algorithm that has been used to
sign this certificate.
</p>
+<p>Unknown/unsupported signature algorithms are mapped to <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
<p><strong>Returns:</strong> a <code>gnutls_sign_algorithm_t</code> value, or a negative error code on
error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fget_005fsignature_005foid-1"></a>
+<h4 class="subheading">gnutls_x509_crt_get_signature_oid</h4>
+<a name="gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fget_005fsignature_005foid"></a>Function: <em>int</em> <strong>gnutls_x509_crt_get_signature_oid</strong> <em>(gnutls_x509_crt_t <var>cert</var>, char * <var>oid</var>, size_t * <var>oid_size</var>)</em></dt>
+<dd><p><var>cert</var>: should contain a <code>gnutls_x509_crt_t</code> type
+</p>
+<p><var>oid</var>: a pointer to a buffer to hold the OID (may be null)
+</p>
+<p><var>oid_size</var>: initially holds the size of <code>oid</code>
+</p>
+<p>This function will return the OID of the signature algorithm
+that has been used to sign this certificate. This is function
+is useful in the case <code>gnutls_x509_crt_get_signature_algorithm()</code>
+returned <code>GNUTLS_SIGN_UNKNOWN</code> .
+</p>
+<p><strong>Returns:</strong> zero or a negative error code on error.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fget_005fsubject-1"></a>
<h4 class="subheading">gnutls_x509_crt_get_subject</h4>
<a name="gnutls_005fx509_005fcrt_005fget_005fsubject"></a><dl>
@@ -3847,15 +4009,13 @@ negative error value.
</p>
<p><var>url</var>: A PKCS 11 url
</p>
-<p><var>flags</var>: One of GNUTLS_PKCS11_OBJ_* flags
+<p><var>flags</var>: One of GNUTLS_PKCS11_OBJ_* flags for PKCS<code>11</code> URLs or zero otherwise
</p>
-<p>This function will import a PKCS 11 certificate directly from a token
-without involving the <code>gnutls_pkcs11_obj_t</code> type. This function will
-fail if the certificate stored is not of X.509 type.
+<p>This function will import a certificate present in a PKCS<code>11</code> token
+or any type of back-end that supports URLs.
</p>
-<p>Despite its name this function will attempt to import any kind of
-URL to certificate. In previous versions of gnutls this function
-was named gnutls_x509_crt_import_pkcs11_url, and the old name is
+<p>In previous versions of gnutls this function was named
+gnutls_x509_crt_import_pkcs11_url, and the old name is
an alias to this one.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
@@ -4270,6 +4430,33 @@ negative error value.
<p><strong>Since:</strong> 3.3.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_issuer_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_issuer_alt_othername</strong> <em>(gnutls_x509_crt_t <var>crt</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>oid</var>: The other name OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
+</p>
+<p>This function will set an &quot;othername&quot; to the issuer alternative name certificate
+extension.
+</p>
+<p>The values set are set as binary values and are expected to have the proper DER encoding.
+For convenience the flags <code>GNUTLS_FSAN_ENCODE_OCTET_STRING</code> and <code>GNUTLS_FSAN_ENCODE_UTF8_STRING</code>
+can be used to encode the provided data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_issuer_dn</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn"></a><dl>
@@ -4548,7 +4735,10 @@ negative error value.
<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
</p>
<p>This function will set the subject alternative name certificate
-extension. It can set the following types:
+extension. It can set the following types: <code>GNUTLS_SAN_DNSNAME</code> as a text string,
+<code>GNUTLS_SAN_RFC822NAME</code> as a text string, <code>GNUTLS_SAN_URI</code> as a text string,
+<code>GNUTLS_SAN_IPADDRESS</code> as a binary IP address (4 or 16 bytes),
+<code>GNUTLS_SAN_OTHERNAME_XMPP</code> as a UTF8 string (since 3.5.0).
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
@@ -4556,6 +4746,33 @@ negative error value.
<p><strong>Since:</strong> 2.6.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_subject_alt_othername</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alt_othername</strong> <em>(gnutls_x509_crt_t <var>crt</var>, const char * <var>oid</var>, const void * <var>data</var>, unsigned int <var>data_size</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>oid</var>: The other name OID
+</p>
+<p><var>data</var>: The data to be set
+</p>
+<p><var>data_size</var>: The size of data to be set
+</p>
+<p><var>flags</var>: GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.
+</p>
+<p>This function will set an &quot;othername&quot; to the subject alternative name certificate
+extension.
+</p>
+<p>The values set are set as binary values and are expected to have the proper DER encoding.
+For convenience the flags <code>GNUTLS_FSAN_ENCODE_OCTET_STRING</code> and <code>GNUTLS_FSAN_ENCODE_UTF8_STRING</code>
+can be used to encode the provided data.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
@@ -5282,8 +5499,10 @@ to verify whether a server&rsquo;s name is in accordance with the constraints.
</p>
<p>When the <code>flags</code> is set to <code>GNUTLS_NAME_CONSTRAINTS_FLAG_APPEND</code> , then if
the <code>nc</code> type is empty this function will behave identically as if the flag was not set.
-Otherwise if there are elements in the <code>nc</code> type then only the
-excluded constraints will be appended to the constraints.
+Otherwise if there are elements in the <code>nc</code> structure then the
+constraints will be merged with the existing constraints following
+RFC5280 p6.1.4 (excluded constraints will be appended, permitted
+will be intersected).
</p>
<p>Note that <code>nc</code> must be initialized prior to calling this function.
</p>
@@ -5487,7 +5706,11 @@ purposes.
<p><var>name</var>: The data of the constraints
</p>
<p>This function will add a name constraint to the list of excluded
-constraints.
+constraints. The constraints <code>type</code> can be any of the following types:
+<code>GNUTLS_SAN_DNSNAME</code> , <code>GNUTLS_SAN_RFC822NAME</code> , <code>GNUTLS_SAN_DN</code> ,
+<code>GNUTLS_SAN_URI</code> , <code>GNUTLS_SAN_IPADDRESS</code> . For the latter, an IP address
+in network byte order is expected, followed by its network mask (which is
+4 bytes in IPv4 or 16-bytes in IPv6).
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a negative error value.
</p>
@@ -5505,7 +5728,10 @@ constraints.
<p><var>name</var>: The data of the constraints
</p>
<p>This function will add a name constraint to the list of permitted
-constraints.
+constraints. The constraints <code>type</code> can be any of the following types:
+<code>GNUTLS_SAN_DNSNAME</code> , <code>GNUTLS_SAN_RFC822NAME</code> , <code>GNUTLS_SAN_DN</code> ,
+<code>GNUTLS_SAN_URI</code> , <code>GNUTLS_SAN_IPADDRESS</code> . For the latter, an IP address
+in network byte order is expected, followed by its network mask.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a negative error value.
</p>
@@ -5990,16 +6216,53 @@ negative error value.
<h4 class="subheading">gnutls_x509_privkey_generate</h4>
<a name="gnutls_005fx509_005fprivkey_005fgenerate"></a><dl>
<dt><a name="index-gnutls_005fx509_005fprivkey_005fgenerate"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_generate</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: an initialized key
+</p>
+<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
+</p>
+<p><var>bits</var>: the size of the parameters to generate
+</p>
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p>This function will generate a random private key. Note that this
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms like Shawe-Taylor
+which generate provable parameters out of a seed.
+</p>
+<p>Note that when generating an elliptic curve key, the curve
+can be substituted in the place of the bits parameter using the
+<code>GNUTLS_CURVE_TO_BITS()</code> macro. The input to the macro is any curve from
+<code>gnutls_ecc_curve_t</code> .
+</p>
+<p>For DSA keys, if the subgroup size needs to be specified check
+the <code>GNUTLS_SUBGROUP_TO_BITS()</code> macro.
+</p>
+<p>It is recommended to do not set the number of <code>bits</code> directly, use <code>gnutls_sec_param_to_pk_bits()</code> instead .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p></dd></dl>
+
+<a name="gnutls_005fx509_005fprivkey_005fgenerate2-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_generate2</h4>
+<a name="gnutls_005fx509_005fprivkey_005fgenerate2"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fgenerate2"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_generate2</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_pk_algorithm_t <var>algo</var>, unsigned int <var>bits</var>, unsigned int <var>flags</var>, const gnutls_keygen_data_st * <var>data</var>, unsigned <var>data_size</var>)</em></dt>
<dd><p><var>key</var>: a key
</p>
<p><var>algo</var>: is one of the algorithms in <code>gnutls_pk_algorithm_t</code> .
</p>
<p><var>bits</var>: the size of the modulus
</p>
-<p><var>flags</var>: unused for now. Must be 0.
+<p><var>flags</var>: Must be zero or flags from <code>gnutls_privkey_flags_t</code> .
+</p>
+<p><var>data</var>: Allow specifying <code>gnutls_keygen_data_st</code> types such as the seed to be used.
+</p>
+<p><var>data_size</var>: The number of <code>data</code> available.
</p>
<p>This function will generate a random private key. Note that this
-function must be called on an empty private key.
+function must be called on an empty private key. The flag <code>GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms which generate
+provable parameters out of a seed.
</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
@@ -6068,6 +6331,28 @@ key.
success, or a negative error code on error.
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fget_005fseed-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_get_seed</h4>
+<a name="gnutls_005fx509_005fprivkey_005fget_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fget_005fseed"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_get_seed</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_digest_algorithm_t * <var>digest</var>, void * <var>seed</var>, size_t * <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_x509_privkey_t</code> type
+</p>
+<p><var>digest</var>: if non-NULL it will contain the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: where seed will be copied to
+</p>
+<p><var>seed_size</var>: originally holds the size of <code>seed</code> , will be updated with actual size
+</p>
+<p>This function will return the seed that was used to generate the
+given private key. That function will succeed only if the key was generated
+as a provable key.
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fprivkey_005fimport-1"></a>
<h4 class="subheading">gnutls_x509_privkey_import</h4>
<a name="gnutls_005fx509_005fprivkey_005fimport"></a><dl>
@@ -6309,6 +6594,21 @@ this private key.
<p><strong>Since:</strong> 2.12.0
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fset_005fflags-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_set_flags</h4>
+<a name="gnutls_005fx509_005fprivkey_005fset_005fflags"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fset_005fflags"></a>Function: <em>void</em> <strong>gnutls_x509_privkey_set_flags</strong> <em>(gnutls_x509_privkey_t <var>key</var>, unsigned int <var>flags</var>)</em></dt>
+<dd><p><var>key</var>: A key of type <code>gnutls_x509_privkey_t</code>
+</p>
+<p><var>flags</var>: flags from the <code>gnutls_privkey_flags</code>
+</p>
+<p>This function will set flags for the specified private key, after
+it is generated. Currently this is useful for the <code>GNUTLS_PRIVKEY_FLAG_EXPORT_COMPAT</code>
+to allow exporting a &quot;provable&quot; private key in backwards compatible way.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction-1"></a>
<h4 class="subheading">gnutls_x509_privkey_set_pin_function</h4>
<a name="gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction"></a><dl>
@@ -6373,6 +6673,28 @@ negative error value.
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fprivkey_005fverify_005fseed-1"></a>
+<h4 class="subheading">gnutls_x509_privkey_verify_seed</h4>
+<a name="gnutls_005fx509_005fprivkey_005fverify_005fseed"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fprivkey_005fverify_005fseed"></a>Function: <em>int</em> <strong>gnutls_x509_privkey_verify_seed</strong> <em>(gnutls_x509_privkey_t <var>key</var>, gnutls_digest_algorithm_t <var>digest</var>, const void * <var>seed</var>, size_t <var>seed_size</var>)</em></dt>
+<dd><p><var>key</var>: should contain a <code>gnutls_x509_privkey_t</code> type
+</p>
+<p><var>digest</var>: it contains the digest algorithm used for key generation (if applicable)
+</p>
+<p><var>seed</var>: the seed of the key to be checked with
+</p>
+<p><var>seed_size</var>: holds the size of <code>seed</code>
+</p>
+<p>This function will verify that the given private key was generated from
+the provided seed. If <code>seed</code> is <code>NULL</code> then the seed stored in the <code>key</code> &rsquo;s structure
+will be used for verification.
+</p>
+<p><strong>Returns:</strong> In case of a verification failure <code>GNUTLS_E_PRIVKEY_VERIFICATION_ERROR</code>
+is returned, and zero or positive code on success.
+</p>
+<p><strong>Since:</strong> 3.5.0
+</p></dd></dl>
+
<a name="gnutls_005fx509_005frdn_005fget-1"></a>
<h4 class="subheading">gnutls_x509_rdn_get</h4>
<a name="gnutls_005fx509_005frdn_005fget"></a><dl>
diff --git a/manual/html_node/X_002e509-certificate-names.html b/manual/html_node/X_002e509-certificate-names.html
index d801ffc218..f084cbfb6a 100644
--- a/manual/html_node/X_002e509-certificate-names.html
+++ b/manual/html_node/X_002e509-certificate-names.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 certificate names</title>
+<title>GnuTLS 3.5.0: X.509 certificate names</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 certificate names">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 certificate names">
+<meta name="description" content="GnuTLS 3.5.0: X.509 certificate names">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 certificate names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-certificate-parsing-example.html b/manual/html_node/X_002e509-certificate-parsing-example.html
index 9188cc81a2..4daf7eff7d 100644
--- a/manual/html_node/X_002e509-certificate-parsing-example.html
+++ b/manual/html_node/X_002e509-certificate-parsing-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 certificate parsing example</title>
+<title>GnuTLS 3.5.0: X.509 certificate parsing example</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 certificate parsing example">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 certificate parsing example">
+<meta name="description" content="GnuTLS 3.5.0: X.509 certificate parsing example">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 certificate parsing example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-certificate-structure.html b/manual/html_node/X_002e509-certificate-structure.html
index 3d53eb8d75..e828c4abd1 100644
--- a/manual/html_node/X_002e509-certificate-structure.html
+++ b/manual/html_node/X_002e509-certificate-structure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 certificate structure</title>
+<title>GnuTLS 3.5.0: X.509 certificate structure</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 certificate structure">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 certificate structure">
+<meta name="description" content="GnuTLS 3.5.0: X.509 certificate structure">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 certificate structure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-certificates.html b/manual/html_node/X_002e509-certificates.html
index b1adebb02f..4b3402d0ca 100644
--- a/manual/html_node/X_002e509-certificates.html
+++ b/manual/html_node/X_002e509-certificates.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 certificates</title>
+<title>GnuTLS 3.5.0: X.509 certificates</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 certificates">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 certificates">
+<meta name="description" content="GnuTLS 3.5.0: X.509 certificates">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 certificates">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-distinguished-names.html b/manual/html_node/X_002e509-distinguished-names.html
index 3b7b63f530..39d0420f8f 100644
--- a/manual/html_node/X_002e509-distinguished-names.html
+++ b/manual/html_node/X_002e509-distinguished-names.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 distinguished names</title>
+<title>GnuTLS 3.5.0: X.509 distinguished names</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 distinguished names">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 distinguished names">
+<meta name="description" content="GnuTLS 3.5.0: X.509 distinguished names">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 distinguished names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-extensions.html b/manual/html_node/X_002e509-extensions.html
index 57eb8a6d04..244a8b1e58 100644
--- a/manual/html_node/X_002e509-extensions.html
+++ b/manual/html_node/X_002e509-extensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 extensions</title>
+<title>GnuTLS 3.5.0: X.509 extensions</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 extensions">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 extensions">
+<meta name="description" content="GnuTLS 3.5.0: X.509 extensions">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/X_002e509-public-and-private-keys.html b/manual/html_node/X_002e509-public-and-private-keys.html
index 88dcb6b62c..00f8863c16 100644
--- a/manual/html_node/X_002e509-public-and-private-keys.html
+++ b/manual/html_node/X_002e509-public-and-private-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: X.509 public and private keys</title>
+<title>GnuTLS 3.5.0: X.509 public and private keys</title>
-<meta name="description" content="GnuTLS 3.4.11: X.509 public and private keys">
-<meta name="keywords" content="GnuTLS 3.4.11: X.509 public and private keys">
+<meta name="description" content="GnuTLS 3.5.0: X.509 public and private keys">
+<meta name="keywords" content="GnuTLS 3.5.0: X.509 public and private keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-Examples.html b/manual/html_node/certtool-Examples.html
index c94cb0bef9..45026b5652 100644
--- a/manual/html_node/certtool-Examples.html
+++ b/manual/html_node/certtool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool Examples</title>
+<title>GnuTLS 3.5.0: certtool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool Examples">
+<meta name="description" content="GnuTLS 3.5.0: certtool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-Files.html b/manual/html_node/certtool-Files.html
index d01520b627..a149683546 100644
--- a/manual/html_node/certtool-Files.html
+++ b/manual/html_node/certtool-Files.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool Files</title>
+<title>GnuTLS 3.5.0: certtool Files</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool Files">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool Files">
+<meta name="description" content="GnuTLS 3.5.0: certtool Files">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool Files">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-Invocation.html b/manual/html_node/certtool-Invocation.html
index e112eba519..06eee6f091 100644
--- a/manual/html_node/certtool-Invocation.html
+++ b/manual/html_node/certtool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: certtool Invocation</title>
+<title>GnuTLS 3.5.0: certtool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: certtool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -212,6 +211,9 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--generate-crl Generate a CRL
-u, --update-certificate Update a signed certificate
-p, --generate-privkey Generate a private key
+ --provable Generate a private key or parameters from a seed using a provable method
+ --verify-provable-privkey Verify a private key generated from a seed using a provable method
+ --seed=str When generating a private key use the given hex-encoded seed
-q, --generate-request Generate a PKCS #10 certificate request
- prohibits the option 'infile'
-e, --verify-chain Verify a PEM encoded certificate chain
@@ -222,6 +224,7 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--verify-email=str Specify a email to be used for certificate chain verification
- prohibits the option 'verify-hostname'
--verify-purpose=str Specify a purpose OID to be used for certificate chain verification
+ --verify-allow-broken Allow broken algorithms, such as MD5 for verification
--generate-dh-params Generate PKCS #3 encoded Diffie-Hellman parameters
--get-dh-params Get the included PKCS #3 encoded Diffie-Hellman parameters
--dh-info Print information PKCS #3 encoded Diffie-Hellman parameters
@@ -242,54 +245,55 @@ Usage: certtool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
--fingerprint Print the fingerprint of the given certificate
--key-id Print the key ID of the given certificate
--certificate-pubkey Print certificate's public key
- --pgp-certificate-info Print information on the given OpenPGP certificate
- --pgp-ring-info Print information on the given OpenPGP keyring structure
+ -!, --pgp-certificate-info Print information on the given OpenPGP certificate
+ -&quot;, --pgp-ring-info Print information on the given OpenPGP keyring structure
-l, --crl-info Print information on the given CRL structure
- --crq-info Print information on the given certificate request
- --no-crq-extensions Do not use extensions in certificate requests
- -!, --p12-info Print information on a PKCS #12 structure
- -&quot;, --p12-name=str The PKCS #12 friendly name to use
- -#, --p7-generate Generate a PKCS #7 structure
- -$, --p7-sign Signs using a PKCS #7 structure
- -%, --p7-detached-sign Signs using a detached PKCS #7 structure
- -&amp;, --p7-include-cert The signer's certificate will be included in the cert list.
+ -#, --crq-info Print information on the given certificate request
+ -$, --no-crq-extensions Do not use extensions in certificate requests
+ -%, --p12-info Print information on a PKCS #12 structure
+ -&amp;, --p12-name=str The PKCS #12 friendly name to use
+ -', --p7-generate Generate a PKCS #7 structure
+ -(, --p7-sign Signs using a PKCS #7 structure
+ -), --p7-detached-sign Signs using a detached PKCS #7 structure
+ -*, --p7-include-cert The signer's certificate will be included in the cert list.
- disabled as '--no-p7-include-cert'
- enabled by default
- -', --p7-time Will include a timestamp in the PKCS #7 structure
- -(, --p7-show-data Will show the embedded data in the PKCS #7 structure
+ -+, --p7-time Will include a timestamp in the PKCS #7 structure
+ - disabled as '--no-p7-time'
+ -,, --p7-show-data Will show the embedded data in the PKCS #7 structure
- disabled as '--no-p7-show-data'
- -), --p7-info Print information on a PKCS #7 structure
- -*, --p7-verify Verify the provided PKCS #7 structure
- -+, --p8-info Print information on a PKCS #8 structure
- -,, --smime-to-p7 Convert S/MIME to PKCS #7 structure
+ --, --p7-info Print information on a PKCS #7 structure
+ -., --p7-verify Verify the provided PKCS #7 structure
+ -/, --p8-info Print information on a PKCS #8 structure
+ -0, --smime-to-p7 Convert S/MIME to PKCS #7 structure
-k, --key-info Print information on a private key
- --, --pgp-key-info Print information on an OpenPGP private key
- -., --pubkey-info Print information on a public key
- -/, --v1 Generate an X.509 version 1 certificate (with no extensions)
- -0, --to-p12 Generate a PKCS #12 structure
+ -1, --pgp-key-info Print information on an OpenPGP private key
+ -2, --pubkey-info Print information on a public key
+ -3, --v1 Generate an X.509 version 1 certificate (with no extensions)
+ -4, --to-p12 Generate a PKCS #12 structure
- requires the option 'load-certificate'
- -1, --to-p8 Generate a PKCS #8 structure
+ -5, --to-p8 Generate a PKCS #8 structure
-8, --pkcs8 Use PKCS #8 format for private keys
- -2, --rsa Generate RSA key
- -3, --dsa Generate DSA key
- -4, --ecc Generate ECC (ECDSA) key
- -5, --ecdsa an alias for the 'ecc' option
- -6, --hash=str Hash algorithm to use for signing
- -7, --inder Use DER format for input certificates, private keys, and DH parameters
+ -6, --rsa Generate RSA key
+ -7, --dsa Generate DSA key
+ -8, --ecc Generate ECC (ECDSA) key
+ -9, --ecdsa an alias for the 'ecc' option
+ -:, --hash=str Hash algorithm to use for signing
+ -;, --inder Use DER format for input certificates, private keys, and DH parameters
- disabled as '--no-inder'
- -8, --inraw an alias for the 'inder' option
- -9, --outder Use DER format for output certificates, private keys, and DH parameters
+ -&lt;, --inraw an alias for the 'inder' option
+ -=, --outder Use DER format for output certificates, private keys, and DH parameters
- disabled as '--no-outder'
- -:, --outraw an alias for the 'outder' option
- -;, --bits=num Specify the number of bits for key generate
- -&lt;, --curve=str Specify the curve used for EC key generation
- -=, --sec-param=str Specify the security level [low, legacy, medium, high, ultra]
- -&gt;, --disable-quick-random No effect
- -?, --template=str Template file to use for non-interactive operation
- -@, --stdout-info Print information to stdout instead of stderr
- -A, --ask-pass Enable interaction for entering password when in batch mode.
- -B, --pkcs-cipher=str Cipher to use for PKCS #8 and #12 operations
- -C, --provider=str Specify the PKCS #11 provider library
+ -&gt;, --outraw an alias for the 'outder' option
+ -?, --bits=num Specify the number of bits for key generate
+ -@, --curve=str Specify the curve used for EC key generation
+ -A, --sec-param=str Specify the security level [low, legacy, medium, high, ultra]
+ -B, --disable-quick-random No effect
+ -C, --template=str Template file to use for non-interactive operation
+ -D, --stdout-info Print information to stdout instead of stderr
+ -E, --ask-pass Enable interaction for entering password when in batch mode.
+ -F, --pkcs-cipher=str Cipher to use for PKCS #8 and #12 operations
+ -G, --provider=str Specify the PKCS #11 provider library
-v, --version[=arg] output version information and exit
-h, --help display extended usage information and exit
-!, --more-help extended usage information passed thru pager
@@ -318,6 +322,16 @@ Specifies the debug level.
<p>This is the &ldquo;generate a crl&rdquo; option.
This option generates a CRL. When combined with &ndash;load-crl it would use the loaded CRL as base for the generated (i.e., all revoked certificates in the base will be copied to the new CRL).
+<a name="certtool-provable"></a></p><a name="provable-option"></a>
+<h4 class="subsubheading">provable option</h4>
+
+<p>This is the &ldquo;generate a private key or parameters from a seed using a provable method&rdquo; option.
+This will use the FIPS-186-4 algorithms (i.e., Shawe-Taylor) for provable key generation. When specified the private keys or parameters will be generated from a seed, and can be proven to be correctly generated from the seed. You may specify &ndash;seed or allow GnuTLS to generate one (recommended). This option can be combined with &ndash;generate-privkey or &ndash;generate-dh-params.
+<a name="certtool-verify_002dprovable_002dprivkey"></a></p><a name="verify_002dprovable_002dprivkey-option"></a>
+<h4 class="subsubheading">verify-provable-privkey option</h4>
+
+<p>This is the &ldquo;verify a private key generated from a seed using a provable method&rdquo; option.
+This will use the FIPS-186-4 algorithms for provable key generation. You may specify &ndash;seed or use the seed stored in the private key structure.
<a name="certtool-generate_002drequest"></a></p><a name="generate_002drequest-option-_0028_002dq_0029"></a>
<h4 class="subsubheading">generate-request option (-q)</h4>
@@ -380,6 +394,11 @@ verify-hostname.
<p>This is the &ldquo;specify a purpose oid to be used for certificate chain verification&rdquo; option.
This option takes a string argument.
This object identifier restricts the purpose of the certificates to be verified. Example purposes are 1.3.6.1.5.5.7.3.1 (TLS WWW), 1.3.6.1.5.5.7.3.4 (EMAIL) etc. Note that a CA certificate without a purpose set (extended key usage) is valid for any purpose.
+<a name="certtool-verify_002dallow_002dbroken"></a></p><a name="verify_002dallow_002dbroken-option"></a>
+<h4 class="subsubheading">verify-allow-broken option</h4>
+
+<p>This is the &ldquo;allow broken algorithms, such as md5 for verification&rdquo; option.
+This can be combined with &ndash;p7-verify, &ndash;verify or &ndash;verify-chain.
<a name="certtool-get_002ddh_002dparams"></a></p><a name="get_002ddh_002dparams-option"></a>
<h4 class="subsubheading">get-dh-params option</h4>
@@ -467,12 +486,12 @@ This option generates a PKCS #7 certificate container structure. To add certific
<h4 class="subsubheading">p7-sign option</h4>
<p>This is the &ldquo;signs using a pkcs #7 structure&rdquo; option.
-This option generates a PKCS #7 structure containing a signature for the provided data. The data are stored within the structure. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
+This option generates a PKCS #7 structure containing a signature for the provided data from infile. The data are stored within the structure. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
<a name="certtool-p7_002ddetached_002dsign"></a></p><a name="p7_002ddetached_002dsign-option"></a>
<h4 class="subsubheading">p7-detached-sign option</h4>
<p>This is the &ldquo;signs using a detached pkcs #7 structure&rdquo; option.
-This option generates a PKCS #7 structure containing a signature for the provided data. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
+This option generates a PKCS #7 structure containing a signature for the provided data from infile. The signer certificate has to be specified using &ndash;load-certificate and &ndash;load-privkey.
<a name="certtool-p7_002dinclude_002dcert"></a></p><a name="p7_002dinclude_002dcert-option"></a>
<h4 class="subsubheading">p7-include-cert option</h4>
@@ -489,7 +508,13 @@ This option generates a PKCS #7 structure containing a signature for the provide
<h4 class="subsubheading">p7-time option</h4>
<p>This is the &ldquo;will include a timestamp in the pkcs #7 structure&rdquo; option.
-This option will include a timestamp in the generated signature
+</p>
+<p>This option has some usage constraints. It:
+</p><ul>
+<li> can be disabled with &ndash;no-p7-time.
+</li></ul>
+
+<p>This option will include a timestamp in the generated signature
<a name="certtool-p7_002dshow_002ddata"></a></p><a name="p7_002dshow_002ddata-option"></a>
<h4 class="subsubheading">p7-show-data option</h4>
@@ -554,7 +579,7 @@ see <a href="#certtool-ecc">the ecc option documentation</a>.
<p>This is the &ldquo;hash algorithm to use for signing&rdquo; option.
This option takes a string argument.
-Available hash functions are SHA1, RMD160, SHA256, SHA384, SHA512.
+Available hash functions are SHA1, RMD160, SHA256, SHA384, SHA512, SHA3-224, SHA3-256, SHA3-384, SHA3-512.
<a name="certtool-inder"></a></p><a name="inder-option-1"></a>
<h4 class="subsubheading">inder option</h4>
@@ -813,8 +838,8 @@ cn = &quot;Cindy Lauper&quot;
# any OID here.
# For example set the X.520 Title and the X.520 Pseudonym
# by using OID and string pairs.
-#dn_oid = 2.5.4.12 Dr.
-#dn_oid = 2.5.4.65 jackal
+#dn_oid = &quot;2.5.4.12 Dr.&quot;
+#dn_oid = &quot;2.5.4.65 jackal&quot;
# This is deprecated and should not be used in new
# certificates.
@@ -853,6 +878,18 @@ expiration_days = 700
#dns_name = &quot;www.none.org&quot;
#dns_name = &quot;www.morethanone.org&quot;
+# An othername defined by an OID and a hex encoded string
+#other_name = &quot;1.3.6.1.5.2.2 302ca00d1b0b56414e5245494e2e4f5247a11b3019a006020400000002a10f300d1b047269636b1b0561646d696e&quot;
+#other_name_utf8 = &quot;1.2.4.5.6 A UTF8 string&quot;
+#other_name_octet = &quot;1.2.4.5.6 A string that will be encoded as ASN.1 octet string&quot;
+
+# Allows writing an XmppAddr Identifier
+#xmpp_name = juliet@im.example.com
+
+# Names used in PKINIT
+#krb5_principal = user@REALM.COM
+#krb5_principal = HTTP/user@REALM.COM
+
# A subject alternative name URI
#uri = &quot;http://www.example.com&quot;
@@ -1007,6 +1044,11 @@ encryption_key
# Exclude all e-mail addresses of example.com
#nc_exclude_email = example.com
+# IP
+#nc_permit_ip = 192.168.0.0/16
+#nc_exclude_ip = 192.168.5.0/24
+#nc_permit_ip = fc0a:eef2:e7e7:a56e::/64
+
# Options for proxy certificates
#proxy_policy_language = 1.3.6.1.5.5.7.21.1
diff --git a/manual/html_node/certtool-See-Also.html b/manual/html_node/certtool-See-Also.html
index b1e1a12f00..8c068b477a 100644
--- a/manual/html_node/certtool-See-Also.html
+++ b/manual/html_node/certtool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool See Also</title>
+<title>GnuTLS 3.5.0: certtool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool See Also">
+<meta name="description" content="GnuTLS 3.5.0: certtool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-ask_002dpass.html b/manual/html_node/certtool-ask_002dpass.html
index 8c47f6b3c2..0630e045e8 100644
--- a/manual/html_node/certtool-ask_002dpass.html
+++ b/manual/html_node/certtool-ask_002dpass.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool ask-pass</title>
+<title>GnuTLS 3.5.0: certtool ask-pass</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool ask-pass">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool ask-pass">
+<meta name="description" content="GnuTLS 3.5.0: certtool ask-pass">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool ask-pass">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-cprint.html b/manual/html_node/certtool-cprint.html
index a881375843..34b798b6dd 100644
--- a/manual/html_node/certtool-cprint.html
+++ b/manual/html_node/certtool-cprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool cprint</title>
+<title>GnuTLS 3.5.0: certtool cprint</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool cprint">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool cprint">
+<meta name="description" content="GnuTLS 3.5.0: certtool cprint">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool cprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-curve.html b/manual/html_node/certtool-curve.html
index 14bec6aa51..926aa6bb50 100644
--- a/manual/html_node/certtool-curve.html
+++ b/manual/html_node/certtool-curve.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool curve</title>
+<title>GnuTLS 3.5.0: certtool curve</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool curve">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool curve">
+<meta name="description" content="GnuTLS 3.5.0: certtool curve">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool curve">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-debug.html b/manual/html_node/certtool-debug.html
index 54a83468cf..38543c1e40 100644
--- a/manual/html_node/certtool-debug.html
+++ b/manual/html_node/certtool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool debug</title>
+<title>GnuTLS 3.5.0: certtool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool debug">
+<meta name="description" content="GnuTLS 3.5.0: certtool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-dsa.html b/manual/html_node/certtool-dsa.html
index 8c8be80070..68d68f3680 100644
--- a/manual/html_node/certtool-dsa.html
+++ b/manual/html_node/certtool-dsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool dsa</title>
+<title>GnuTLS 3.5.0: certtool dsa</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool dsa">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool dsa">
+<meta name="description" content="GnuTLS 3.5.0: certtool dsa">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool dsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-ecc.html b/manual/html_node/certtool-ecc.html
index afa8b0cfe5..f789310fe7 100644
--- a/manual/html_node/certtool-ecc.html
+++ b/manual/html_node/certtool-ecc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool ecc</title>
+<title>GnuTLS 3.5.0: certtool ecc</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool ecc">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool ecc">
+<meta name="description" content="GnuTLS 3.5.0: certtool ecc">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool ecc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-ecdsa.html b/manual/html_node/certtool-ecdsa.html
index a55bfa3915..e80085db73 100644
--- a/manual/html_node/certtool-ecdsa.html
+++ b/manual/html_node/certtool-ecdsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool ecdsa</title>
+<title>GnuTLS 3.5.0: certtool ecdsa</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool ecdsa">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool ecdsa">
+<meta name="description" content="GnuTLS 3.5.0: certtool ecdsa">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool ecdsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-empty_002dpassword.html b/manual/html_node/certtool-empty_002dpassword.html
index 90bdf4576e..047e6e5085 100644
--- a/manual/html_node/certtool-empty_002dpassword.html
+++ b/manual/html_node/certtool-empty_002dpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool empty-password</title>
+<title>GnuTLS 3.5.0: certtool empty-password</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool empty-password">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool empty-password">
+<meta name="description" content="GnuTLS 3.5.0: certtool empty-password">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool empty-password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-exit-status.html b/manual/html_node/certtool-exit-status.html
index df0a3a6a27..5c210c013a 100644
--- a/manual/html_node/certtool-exit-status.html
+++ b/manual/html_node/certtool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool exit status</title>
+<title>GnuTLS 3.5.0: certtool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool exit status">
+<meta name="description" content="GnuTLS 3.5.0: certtool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-fingerprint.html b/manual/html_node/certtool-fingerprint.html
index 023bd8dc28..14e642b235 100644
--- a/manual/html_node/certtool-fingerprint.html
+++ b/manual/html_node/certtool-fingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool fingerprint</title>
+<title>GnuTLS 3.5.0: certtool fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: certtool fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-generate_002dcrl.html b/manual/html_node/certtool-generate_002dcrl.html
index a9ca31b381..ccbe09a37d 100644
--- a/manual/html_node/certtool-generate_002dcrl.html
+++ b/manual/html_node/certtool-generate_002dcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool generate-crl</title>
+<title>GnuTLS 3.5.0: certtool generate-crl</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool generate-crl">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool generate-crl">
+<meta name="description" content="GnuTLS 3.5.0: certtool generate-crl">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool generate-crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-generate_002drequest.html b/manual/html_node/certtool-generate_002drequest.html
index 2fc0566040..154f0a8d2f 100644
--- a/manual/html_node/certtool-generate_002drequest.html
+++ b/manual/html_node/certtool-generate_002drequest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool generate-request</title>
+<title>GnuTLS 3.5.0: certtool generate-request</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool generate-request">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool generate-request">
+<meta name="description" content="GnuTLS 3.5.0: certtool generate-request">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool generate-request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-get_002ddh_002dparams.html b/manual/html_node/certtool-get_002ddh_002dparams.html
index a8e3a568db..cf78abfddc 100644
--- a/manual/html_node/certtool-get_002ddh_002dparams.html
+++ b/manual/html_node/certtool-get_002ddh_002dparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool get-dh-params</title>
+<title>GnuTLS 3.5.0: certtool get-dh-params</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool get-dh-params">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool get-dh-params">
+<meta name="description" content="GnuTLS 3.5.0: certtool get-dh-params">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool get-dh-params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-hash.html b/manual/html_node/certtool-hash.html
index e7b8060ec1..b2a614cdab 100644
--- a/manual/html_node/certtool-hash.html
+++ b/manual/html_node/certtool-hash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool hash</title>
+<title>GnuTLS 3.5.0: certtool hash</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool hash">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool hash">
+<meta name="description" content="GnuTLS 3.5.0: certtool hash">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-inder.html b/manual/html_node/certtool-inder.html
index d562845ecc..5d8050bf3d 100644
--- a/manual/html_node/certtool-inder.html
+++ b/manual/html_node/certtool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool inder</title>
+<title>GnuTLS 3.5.0: certtool inder</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool inder">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool inder">
+<meta name="description" content="GnuTLS 3.5.0: certtool inder">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-inraw.html b/manual/html_node/certtool-inraw.html
index b0b03ad6e5..521bb382db 100644
--- a/manual/html_node/certtool-inraw.html
+++ b/manual/html_node/certtool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool inraw</title>
+<title>GnuTLS 3.5.0: certtool inraw</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool inraw">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool inraw">
+<meta name="description" content="GnuTLS 3.5.0: certtool inraw">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-key_002did.html b/manual/html_node/certtool-key_002did.html
index caf05eb88f..025d37b7f2 100644
--- a/manual/html_node/certtool-key_002did.html
+++ b/manual/html_node/certtool-key_002did.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool key-id</title>
+<title>GnuTLS 3.5.0: certtool key-id</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool key-id">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool key-id">
+<meta name="description" content="GnuTLS 3.5.0: certtool key-id">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool key-id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-load_002dca_002dcertificate.html b/manual/html_node/certtool-load_002dca_002dcertificate.html
index acb654f6bb..82702f9197 100644
--- a/manual/html_node/certtool-load_002dca_002dcertificate.html
+++ b/manual/html_node/certtool-load_002dca_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool load-ca-certificate</title>
+<title>GnuTLS 3.5.0: certtool load-ca-certificate</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool load-ca-certificate">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool load-ca-certificate">
+<meta name="description" content="GnuTLS 3.5.0: certtool load-ca-certificate">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool load-ca-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-load_002dca_002dprivkey.html b/manual/html_node/certtool-load_002dca_002dprivkey.html
index e9d6fceb1b..7ee5385995 100644
--- a/manual/html_node/certtool-load_002dca_002dprivkey.html
+++ b/manual/html_node/certtool-load_002dca_002dprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool load-ca-privkey</title>
+<title>GnuTLS 3.5.0: certtool load-ca-privkey</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool load-ca-privkey">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool load-ca-privkey">
+<meta name="description" content="GnuTLS 3.5.0: certtool load-ca-privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool load-ca-privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-load_002dcertificate.html b/manual/html_node/certtool-load_002dcertificate.html
index 06b06e37a6..bc981f184a 100644
--- a/manual/html_node/certtool-load_002dcertificate.html
+++ b/manual/html_node/certtool-load_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool load-certificate</title>
+<title>GnuTLS 3.5.0: certtool load-certificate</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool load-certificate">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool load-certificate">
+<meta name="description" content="GnuTLS 3.5.0: certtool load-certificate">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool load-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-load_002dprivkey.html b/manual/html_node/certtool-load_002dprivkey.html
index aed51b3061..b7003e1ba6 100644
--- a/manual/html_node/certtool-load_002dprivkey.html
+++ b/manual/html_node/certtool-load_002dprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool load-privkey</title>
+<title>GnuTLS 3.5.0: certtool load-privkey</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool load-privkey">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool load-privkey">
+<meta name="description" content="GnuTLS 3.5.0: certtool load-privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool load-privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-load_002dpubkey.html b/manual/html_node/certtool-load_002dpubkey.html
index 90c717d916..b5a2e9146c 100644
--- a/manual/html_node/certtool-load_002dpubkey.html
+++ b/manual/html_node/certtool-load_002dpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool load-pubkey</title>
+<title>GnuTLS 3.5.0: certtool load-pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool load-pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool load-pubkey">
+<meta name="description" content="GnuTLS 3.5.0: certtool load-pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool load-pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-null_002dpassword.html b/manual/html_node/certtool-null_002dpassword.html
index 6f9213f481..09508dd5b3 100644
--- a/manual/html_node/certtool-null_002dpassword.html
+++ b/manual/html_node/certtool-null_002dpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool null-password</title>
+<title>GnuTLS 3.5.0: certtool null-password</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool null-password">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool null-password">
+<meta name="description" content="GnuTLS 3.5.0: certtool null-password">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool null-password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-outder.html b/manual/html_node/certtool-outder.html
index 18cca0eb70..1a2d5e1289 100644
--- a/manual/html_node/certtool-outder.html
+++ b/manual/html_node/certtool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool outder</title>
+<title>GnuTLS 3.5.0: certtool outder</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool outder">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool outder">
+<meta name="description" content="GnuTLS 3.5.0: certtool outder">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-outraw.html b/manual/html_node/certtool-outraw.html
index 66bc03ba71..69e17d264a 100644
--- a/manual/html_node/certtool-outraw.html
+++ b/manual/html_node/certtool-outraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool outraw</title>
+<title>GnuTLS 3.5.0: certtool outraw</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool outraw">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool outraw">
+<meta name="description" content="GnuTLS 3.5.0: certtool outraw">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool outraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p12_002dinfo.html b/manual/html_node/certtool-p12_002dinfo.html
index 8ffb57a517..fdc80e6e8a 100644
--- a/manual/html_node/certtool-p12_002dinfo.html
+++ b/manual/html_node/certtool-p12_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p12-info</title>
+<title>GnuTLS 3.5.0: certtool p12-info</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p12-info">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p12-info">
+<meta name="description" content="GnuTLS 3.5.0: certtool p12-info">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p12-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p12_002dname.html b/manual/html_node/certtool-p12_002dname.html
index 78e9199f01..dc75c1c462 100644
--- a/manual/html_node/certtool-p12_002dname.html
+++ b/manual/html_node/certtool-p12_002dname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p12-name</title>
+<title>GnuTLS 3.5.0: certtool p12-name</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p12-name">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p12-name">
+<meta name="description" content="GnuTLS 3.5.0: certtool p12-name">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p12-name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002ddetached_002dsign.html b/manual/html_node/certtool-p7_002ddetached_002dsign.html
index 9e866ef5ed..361a966021 100644
--- a/manual/html_node/certtool-p7_002ddetached_002dsign.html
+++ b/manual/html_node/certtool-p7_002ddetached_002dsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-detached-sign</title>
+<title>GnuTLS 3.5.0: certtool p7-detached-sign</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-detached-sign">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-detached-sign">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-detached-sign">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-detached-sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dgenerate.html b/manual/html_node/certtool-p7_002dgenerate.html
index 023dbd7027..0b301e184c 100644
--- a/manual/html_node/certtool-p7_002dgenerate.html
+++ b/manual/html_node/certtool-p7_002dgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-generate</title>
+<title>GnuTLS 3.5.0: certtool p7-generate</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-generate">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-generate">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-generate">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dinclude_002dcert.html b/manual/html_node/certtool-p7_002dinclude_002dcert.html
index 7eba79e306..2a8c478e16 100644
--- a/manual/html_node/certtool-p7_002dinclude_002dcert.html
+++ b/manual/html_node/certtool-p7_002dinclude_002dcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-include-cert</title>
+<title>GnuTLS 3.5.0: certtool p7-include-cert</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-include-cert">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-include-cert">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-include-cert">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-include-cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dshow_002ddata.html b/manual/html_node/certtool-p7_002dshow_002ddata.html
index ce8d6fa90c..10cd4cce5d 100644
--- a/manual/html_node/certtool-p7_002dshow_002ddata.html
+++ b/manual/html_node/certtool-p7_002dshow_002ddata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-show-data</title>
+<title>GnuTLS 3.5.0: certtool p7-show-data</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-show-data">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-show-data">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-show-data">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-show-data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dsign.html b/manual/html_node/certtool-p7_002dsign.html
index a5f79940a6..9341e1afd4 100644
--- a/manual/html_node/certtool-p7_002dsign.html
+++ b/manual/html_node/certtool-p7_002dsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-sign</title>
+<title>GnuTLS 3.5.0: certtool p7-sign</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-sign">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-sign">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-sign">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dtime.html b/manual/html_node/certtool-p7_002dtime.html
index 2600007da8..9cfe28fcfd 100644
--- a/manual/html_node/certtool-p7_002dtime.html
+++ b/manual/html_node/certtool-p7_002dtime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-time</title>
+<title>GnuTLS 3.5.0: certtool p7-time</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-time">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-time">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-time">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p7_002dverify.html b/manual/html_node/certtool-p7_002dverify.html
index 8d2f0d2d8c..e134d599fa 100644
--- a/manual/html_node/certtool-p7_002dverify.html
+++ b/manual/html_node/certtool-p7_002dverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p7-verify</title>
+<title>GnuTLS 3.5.0: certtool p7-verify</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p7-verify">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p7-verify">
+<meta name="description" content="GnuTLS 3.5.0: certtool p7-verify">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p7-verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-p8_002dinfo.html b/manual/html_node/certtool-p8_002dinfo.html
index d9cd241c67..7bac587728 100644
--- a/manual/html_node/certtool-p8_002dinfo.html
+++ b/manual/html_node/certtool-p8_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool p8-info</title>
+<title>GnuTLS 3.5.0: certtool p8-info</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool p8-info">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool p8-info">
+<meta name="description" content="GnuTLS 3.5.0: certtool p8-info">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool p8-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-password.html b/manual/html_node/certtool-password.html
index 699dec6330..1b686801a5 100644
--- a/manual/html_node/certtool-password.html
+++ b/manual/html_node/certtool-password.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool password</title>
+<title>GnuTLS 3.5.0: certtool password</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool password">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool password">
+<meta name="description" content="GnuTLS 3.5.0: certtool password">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-pkcs_002dcipher.html b/manual/html_node/certtool-pkcs_002dcipher.html
index 1a5f71b21c..19cde00487 100644
--- a/manual/html_node/certtool-pkcs_002dcipher.html
+++ b/manual/html_node/certtool-pkcs_002dcipher.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool pkcs-cipher</title>
+<title>GnuTLS 3.5.0: certtool pkcs-cipher</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool pkcs-cipher">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool pkcs-cipher">
+<meta name="description" content="GnuTLS 3.5.0: certtool pkcs-cipher">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool pkcs-cipher">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-provable.html b/manual/html_node/certtool-provable.html
new file mode 100644
index 0000000000..9a5a19bf26
--- /dev/null
+++ b/manual/html_node/certtool-provable.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: certtool provable</title>
+
+<meta name="description" content="GnuTLS 3.5.0: certtool provable">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool provable">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=certtool-Invocation.html#certtool-provable">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="certtool-Invocation.html#certtool-provable">certtool provable</a>.</p>
+</body>
diff --git a/manual/html_node/certtool-provider.html b/manual/html_node/certtool-provider.html
index 0f17f70cbf..76a00ebb7b 100644
--- a/manual/html_node/certtool-provider.html
+++ b/manual/html_node/certtool-provider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool provider</title>
+<title>GnuTLS 3.5.0: certtool provider</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool provider">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool provider">
+<meta name="description" content="GnuTLS 3.5.0: certtool provider">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-pubkey_002dinfo.html b/manual/html_node/certtool-pubkey_002dinfo.html
index 2150e1b1d2..ed1d8a4821 100644
--- a/manual/html_node/certtool-pubkey_002dinfo.html
+++ b/manual/html_node/certtool-pubkey_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool pubkey-info</title>
+<title>GnuTLS 3.5.0: certtool pubkey-info</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool pubkey-info">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool pubkey-info">
+<meta name="description" content="GnuTLS 3.5.0: certtool pubkey-info">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool pubkey-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-rsa.html b/manual/html_node/certtool-rsa.html
index 09d7b18f23..191e83bef9 100644
--- a/manual/html_node/certtool-rsa.html
+++ b/manual/html_node/certtool-rsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool rsa</title>
+<title>GnuTLS 3.5.0: certtool rsa</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool rsa">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool rsa">
+<meta name="description" content="GnuTLS 3.5.0: certtool rsa">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-sec_002dparam.html b/manual/html_node/certtool-sec_002dparam.html
index 389d7933f7..df37362689 100644
--- a/manual/html_node/certtool-sec_002dparam.html
+++ b/manual/html_node/certtool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool sec-param</title>
+<title>GnuTLS 3.5.0: certtool sec-param</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool sec-param">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool sec-param">
+<meta name="description" content="GnuTLS 3.5.0: certtool sec-param">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-to_002dp12.html b/manual/html_node/certtool-to_002dp12.html
index b6c0fc960a..b8e0fdcba9 100644
--- a/manual/html_node/certtool-to_002dp12.html
+++ b/manual/html_node/certtool-to_002dp12.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool to-p12</title>
+<title>GnuTLS 3.5.0: certtool to-p12</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool to-p12">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool to-p12">
+<meta name="description" content="GnuTLS 3.5.0: certtool to-p12">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool to-p12">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-usage.html b/manual/html_node/certtool-usage.html
index d89645b9ed..6bd40ad43d 100644
--- a/manual/html_node/certtool-usage.html
+++ b/manual/html_node/certtool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool usage</title>
+<title>GnuTLS 3.5.0: certtool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool usage">
+<meta name="description" content="GnuTLS 3.5.0: certtool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify.html b/manual/html_node/certtool-verify.html
index 31608dc8f6..7c89f85c75 100644
--- a/manual/html_node/certtool-verify.html
+++ b/manual/html_node/certtool-verify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify</title>
+<title>GnuTLS 3.5.0: certtool verify</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify_002dallow_002dbroken.html b/manual/html_node/certtool-verify_002dallow_002dbroken.html
new file mode 100644
index 0000000000..61e5a02e3a
--- /dev/null
+++ b/manual/html_node/certtool-verify_002dallow_002dbroken.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: certtool verify-allow-broken</title>
+
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-allow-broken">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-allow-broken">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=certtool-Invocation.html#certtool-verify_002dallow_002dbroken">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="certtool-Invocation.html#certtool-verify_002dallow_002dbroken">certtool verify-allow-broken</a>.</p>
+</body>
diff --git a/manual/html_node/certtool-verify_002dchain.html b/manual/html_node/certtool-verify_002dchain.html
index 16211166b2..3b9efb4a24 100644
--- a/manual/html_node/certtool-verify_002dchain.html
+++ b/manual/html_node/certtool-verify_002dchain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify-chain</title>
+<title>GnuTLS 3.5.0: certtool verify-chain</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify-chain">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify-chain">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-chain">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-chain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify_002dcrl.html b/manual/html_node/certtool-verify_002dcrl.html
index 55ba7f7538..18ca2f9d3c 100644
--- a/manual/html_node/certtool-verify_002dcrl.html
+++ b/manual/html_node/certtool-verify_002dcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify-crl</title>
+<title>GnuTLS 3.5.0: certtool verify-crl</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify-crl">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify-crl">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-crl">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify_002demail.html b/manual/html_node/certtool-verify_002demail.html
index 28b1557785..7eaa9a143c 100644
--- a/manual/html_node/certtool-verify_002demail.html
+++ b/manual/html_node/certtool-verify_002demail.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify-email</title>
+<title>GnuTLS 3.5.0: certtool verify-email</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify-email">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify-email">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-email">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-email">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify_002dhostname.html b/manual/html_node/certtool-verify_002dhostname.html
index 5329077dcd..b9574388c5 100644
--- a/manual/html_node/certtool-verify_002dhostname.html
+++ b/manual/html_node/certtool-verify_002dhostname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify-hostname</title>
+<title>GnuTLS 3.5.0: certtool verify-hostname</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify-hostname">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify-hostname">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-hostname">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-hostname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/certtool-verify_002dprovable_002dprivkey.html b/manual/html_node/certtool-verify_002dprovable_002dprivkey.html
new file mode 100644
index 0000000000..9cb5111edd
--- /dev/null
+++ b/manual/html_node/certtool-verify_002dprovable_002dprivkey.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: certtool verify-provable-privkey</title>
+
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-provable-privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-provable-privkey">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=certtool-Invocation.html#certtool-verify_002dprovable_002dprivkey">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="certtool-Invocation.html#certtool-verify_002dprovable_002dprivkey">certtool verify-provable-privkey</a>.</p>
+</body>
diff --git a/manual/html_node/certtool-verify_002dpurpose.html b/manual/html_node/certtool-verify_002dpurpose.html
index 53270c794f..1f9785d958 100644
--- a/manual/html_node/certtool-verify_002dpurpose.html
+++ b/manual/html_node/certtool-verify_002dpurpose.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: certtool verify-purpose</title>
+<title>GnuTLS 3.5.0: certtool verify-purpose</title>
-<meta name="description" content="GnuTLS 3.4.11: certtool verify-purpose">
-<meta name="keywords" content="GnuTLS 3.4.11: certtool verify-purpose">
+<meta name="description" content="GnuTLS 3.5.0: certtool verify-purpose">
+<meta name="keywords" content="GnuTLS 3.5.0: certtool verify-purpose">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ciphersuites.html b/manual/html_node/ciphersuites.html
index 485e2d4734..9e096a5682 100644
--- a/manual/html_node/ciphersuites.html
+++ b/manual/html_node/ciphersuites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ciphersuites</title>
+<title>GnuTLS 3.5.0: ciphersuites</title>
-<meta name="description" content="GnuTLS 3.4.11: ciphersuites">
-<meta name="keywords" content="GnuTLS 3.4.11: ciphersuites">
+<meta name="description" content="GnuTLS 3.5.0: ciphersuites">
+<meta name="keywords" content="GnuTLS 3.5.0: ciphersuites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fcert_005ftype_005fname.html b/manual/html_node/dane_005fcert_005ftype_005fname.html
index 7349ddd98b..d9ef66c4f6 100644
--- a/manual/html_node/dane_005fcert_005ftype_005fname.html
+++ b/manual/html_node/dane_005fcert_005ftype_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_cert_type_name</title>
+<title>GnuTLS 3.5.0: dane_cert_type_name</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_cert_type_name">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_cert_type_name">
+<meta name="description" content="GnuTLS 3.5.0: dane_cert_type_name">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_cert_type_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fcert_005fusage_005fname.html b/manual/html_node/dane_005fcert_005fusage_005fname.html
index bf90188f8d..da4e22eea9 100644
--- a/manual/html_node/dane_005fcert_005fusage_005fname.html
+++ b/manual/html_node/dane_005fcert_005fusage_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_cert_usage_name</title>
+<title>GnuTLS 3.5.0: dane_cert_usage_name</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_cert_usage_name">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_cert_usage_name">
+<meta name="description" content="GnuTLS 3.5.0: dane_cert_usage_name">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_cert_usage_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fmatch_005ftype_005fname.html b/manual/html_node/dane_005fmatch_005ftype_005fname.html
index b19130de7f..0dcb2da10e 100644
--- a/manual/html_node/dane_005fmatch_005ftype_005fname.html
+++ b/manual/html_node/dane_005fmatch_005ftype_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_match_type_name</title>
+<title>GnuTLS 3.5.0: dane_match_type_name</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_match_type_name">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_match_type_name">
+<meta name="description" content="GnuTLS 3.5.0: dane_match_type_name">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_match_type_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005fdata.html b/manual/html_node/dane_005fquery_005fdata.html
index cbb3ab565c..7925558446 100644
--- a/manual/html_node/dane_005fquery_005fdata.html
+++ b/manual/html_node/dane_005fquery_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_data</title>
+<title>GnuTLS 3.5.0: dane_query_data</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_data">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_data">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_data">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005fdeinit.html b/manual/html_node/dane_005fquery_005fdeinit.html
index 5dcaf2b745..a238127938 100644
--- a/manual/html_node/dane_005fquery_005fdeinit.html
+++ b/manual/html_node/dane_005fquery_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_deinit</title>
+<title>GnuTLS 3.5.0: dane_query_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_deinit">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005fentries.html b/manual/html_node/dane_005fquery_005fentries.html
index 55f3d24b42..2e153968a6 100644
--- a/manual/html_node/dane_005fquery_005fentries.html
+++ b/manual/html_node/dane_005fquery_005fentries.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_entries</title>
+<title>GnuTLS 3.5.0: dane_query_entries</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_entries">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_entries">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_entries">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_entries">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005fstatus.html b/manual/html_node/dane_005fquery_005fstatus.html
index 22953247f5..33d0aabe28 100644
--- a/manual/html_node/dane_005fquery_005fstatus.html
+++ b/manual/html_node/dane_005fquery_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_status</title>
+<title>GnuTLS 3.5.0: dane_query_status</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_status">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_status">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_status">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005ftlsa.html b/manual/html_node/dane_005fquery_005ftlsa.html
index 86f3216adc..be6b250e2b 100644
--- a/manual/html_node/dane_005fquery_005ftlsa.html
+++ b/manual/html_node/dane_005fquery_005ftlsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_tlsa</title>
+<title>GnuTLS 3.5.0: dane_query_tlsa</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_tlsa">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_tlsa">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_tlsa">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_tlsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fquery_005fto_005fraw_005ftlsa.html b/manual/html_node/dane_005fquery_005fto_005fraw_005ftlsa.html
index 31b944eabb..52369a36b1 100644
--- a/manual/html_node/dane_005fquery_005fto_005fraw_005ftlsa.html
+++ b/manual/html_node/dane_005fquery_005fto_005fraw_005ftlsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_query_to_raw_tlsa</title>
+<title>GnuTLS 3.5.0: dane_query_to_raw_tlsa</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_query_to_raw_tlsa">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_query_to_raw_tlsa">
+<meta name="description" content="GnuTLS 3.5.0: dane_query_to_raw_tlsa">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_query_to_raw_tlsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fraw_005ftlsa.html b/manual/html_node/dane_005fraw_005ftlsa.html
index 2a1922f2b2..7ca6a05fba 100644
--- a/manual/html_node/dane_005fraw_005ftlsa.html
+++ b/manual/html_node/dane_005fraw_005ftlsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_raw_tlsa</title>
+<title>GnuTLS 3.5.0: dane_raw_tlsa</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_raw_tlsa">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_raw_tlsa">
+<meta name="description" content="GnuTLS 3.5.0: dane_raw_tlsa">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_raw_tlsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fstate_005fdeinit.html b/manual/html_node/dane_005fstate_005fdeinit.html
index 8816ed2c0b..c02a9235f8 100644
--- a/manual/html_node/dane_005fstate_005fdeinit.html
+++ b/manual/html_node/dane_005fstate_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_state_deinit</title>
+<title>GnuTLS 3.5.0: dane_state_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_state_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_state_deinit">
+<meta name="description" content="GnuTLS 3.5.0: dane_state_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_state_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fstate_005finit.html b/manual/html_node/dane_005fstate_005finit.html
index 96d254da5a..63c11cb25f 100644
--- a/manual/html_node/dane_005fstate_005finit.html
+++ b/manual/html_node/dane_005fstate_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_state_init</title>
+<title>GnuTLS 3.5.0: dane_state_init</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_state_init">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_state_init">
+<meta name="description" content="GnuTLS 3.5.0: dane_state_init">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_state_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html b/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
index 4c6beada0f..03e77d9400 100644
--- a/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
+++ b/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_state_set_dlv_file</title>
+<title>GnuTLS 3.5.0: dane_state_set_dlv_file</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_state_set_dlv_file">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_state_set_dlv_file">
+<meta name="description" content="GnuTLS 3.5.0: dane_state_set_dlv_file">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_state_set_dlv_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fstrerror.html b/manual/html_node/dane_005fstrerror.html
index 5a68ac27d4..f1293fdfbe 100644
--- a/manual/html_node/dane_005fstrerror.html
+++ b/manual/html_node/dane_005fstrerror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_strerror</title>
+<title>GnuTLS 3.5.0: dane_strerror</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_strerror">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_strerror">
+<meta name="description" content="GnuTLS 3.5.0: dane_strerror">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_strerror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fverification_005fstatus_005fprint.html b/manual/html_node/dane_005fverification_005fstatus_005fprint.html
index 0e6c4161ee..2898af3d5b 100644
--- a/manual/html_node/dane_005fverification_005fstatus_005fprint.html
+++ b/manual/html_node/dane_005fverification_005fstatus_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_verification_status_print</title>
+<title>GnuTLS 3.5.0: dane_verification_status_print</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_verification_status_print">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_verification_status_print">
+<meta name="description" content="GnuTLS 3.5.0: dane_verification_status_print">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_verification_status_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fverify_005fcrt.html b/manual/html_node/dane_005fverify_005fcrt.html
index b483839e6a..f7f09531b6 100644
--- a/manual/html_node/dane_005fverify_005fcrt.html
+++ b/manual/html_node/dane_005fverify_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_verify_crt</title>
+<title>GnuTLS 3.5.0: dane_verify_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_verify_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_verify_crt">
+<meta name="description" content="GnuTLS 3.5.0: dane_verify_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_verify_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fverify_005fcrt_005fraw.html b/manual/html_node/dane_005fverify_005fcrt_005fraw.html
index 556a11ede7..856d1cecd2 100644
--- a/manual/html_node/dane_005fverify_005fcrt_005fraw.html
+++ b/manual/html_node/dane_005fverify_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_verify_crt_raw</title>
+<title>GnuTLS 3.5.0: dane_verify_crt_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_verify_crt_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_verify_crt_raw">
+<meta name="description" content="GnuTLS 3.5.0: dane_verify_crt_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_verify_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fverify_005fsession_005fcrt.html b/manual/html_node/dane_005fverify_005fsession_005fcrt.html
index d2999169ce..16a9cebdec 100644
--- a/manual/html_node/dane_005fverify_005fsession_005fcrt.html
+++ b/manual/html_node/dane_005fverify_005fsession_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: dane_verify_session_crt</title>
+<title>GnuTLS 3.5.0: dane_verify_session_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: dane_verify_session_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: dane_verify_session_crt">
+<meta name="description" content="GnuTLS 3.5.0: dane_verify_session_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: dane_verify_session_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/dane_005fverify_005fstatus_005ft.html b/manual/html_node/dane_005fverify_005fstatus_005ft.html
index 54beef87b9..3bad8a5f2f 100644
--- a/manual/html_node/dane_005fverify_005fstatus_005ft.html
+++ b/manual/html_node/dane_005fverify_005fstatus_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 6.2</title>
+<title>GnuTLS 3.5.0: Figure 6.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 6.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 6.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 6.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 6.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-Examples.html b/manual/html_node/danetool-Examples.html
index bed86363dc..6e58fe5efa 100644
--- a/manual/html_node/danetool-Examples.html
+++ b/manual/html_node/danetool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool Examples</title>
+<title>GnuTLS 3.5.0: danetool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool Examples">
+<meta name="description" content="GnuTLS 3.5.0: danetool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-Invocation.html b/manual/html_node/danetool-Invocation.html
index 388e1ea30a..995ee63fda 100644
--- a/manual/html_node/danetool-Invocation.html
+++ b/manual/html_node/danetool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: danetool Invocation</title>
+<title>GnuTLS 3.5.0: danetool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: danetool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -211,7 +210,7 @@ Usage: danetool [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;
- requires the option 'host'
--host=str Specify the hostname to be used in the DANE RR
--proto=str The protocol set for DANE data (tcp, udp etc.)
- --port=num Specify the port number for the DANE data
+ --port=str The port or service to connect to, for DANE data
--app-proto=str an alias for the 'starttls-proto' option
--starttls-proto=str The application protocol to be used to obtain the server's certificate
(https, ftp, smtp, imap, ldap, xmpp)
@@ -324,7 +323,7 @@ see <a href="#danetool-starttls_002dproto">the starttls-proto option documentati
<p>This is the &ldquo;the application protocol to be used to obtain the server&rsquo;s certificate (https, ftp, smtp, imap, ldap, xmpp)&rdquo; option.
This option takes a string argument.
-When the server&rsquo;s certificate isn&rsquo;t provided danetool will connect to the server to obtain the certificate. In that case it is required to known the protocol to talk with the server prior to initiating the TLS handshake.
+When the server&rsquo;s certificate isn&rsquo;t provided danetool will connect to the server to obtain the certificate. In that case it is required to know the protocol to talk with the server prior to initiating the TLS handshake.
<a name="danetool-ca"></a></p><a name="ca-option"></a>
<h4 class="subsubheading">ca option</h4>
@@ -453,11 +452,16 @@ certificate using DANE.
<pre class="example">$ danetool --check www.example.com --proto tcp --port 443
</pre></div>
-<p>To verify a server&rsquo;s DANE TLSA entry, use:
+<p>To verify an HTTPS server&rsquo;s DANE TLSA entry, use:
</p><div class="example">
<pre class="example">$ danetool --check www.example.com --proto tcp --port 443 --load-certificate chain.pem
</pre></div>
+<p>To verify an SMTP server&rsquo;s DANE TLSA entry, use:
+</p><div class="example">
+<pre class="example">$ danetool --check www.example.com --proto tcp --starttls-proto=smtp --load-certificate chain.pem
+</pre></div>
+
<hr>
<div class="header">
<p>
diff --git a/manual/html_node/danetool-See-Also.html b/manual/html_node/danetool-See-Also.html
index ff2888735d..946b8b789c 100644
--- a/manual/html_node/danetool-See-Also.html
+++ b/manual/html_node/danetool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool See Also</title>
+<title>GnuTLS 3.5.0: danetool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool See Also">
+<meta name="description" content="GnuTLS 3.5.0: danetool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-app_002dproto.html b/manual/html_node/danetool-app_002dproto.html
index d71cfa2b64..eae6d5730b 100644
--- a/manual/html_node/danetool-app_002dproto.html
+++ b/manual/html_node/danetool-app_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool app-proto</title>
+<title>GnuTLS 3.5.0: danetool app-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool app-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool app-proto">
+<meta name="description" content="GnuTLS 3.5.0: danetool app-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool app-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-ca.html b/manual/html_node/danetool-ca.html
index 02e9841ff3..847fa19097 100644
--- a/manual/html_node/danetool-ca.html
+++ b/manual/html_node/danetool-ca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool ca</title>
+<title>GnuTLS 3.5.0: danetool ca</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool ca">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool ca">
+<meta name="description" content="GnuTLS 3.5.0: danetool ca">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-check.html b/manual/html_node/danetool-check.html
index 6f47bad9eb..9dd2d2501e 100644
--- a/manual/html_node/danetool-check.html
+++ b/manual/html_node/danetool-check.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool check</title>
+<title>GnuTLS 3.5.0: danetool check</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool check">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool check">
+<meta name="description" content="GnuTLS 3.5.0: danetool check">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool check">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-check_002dca.html b/manual/html_node/danetool-check_002dca.html
index 0463861789..7cd4dfc9b5 100644
--- a/manual/html_node/danetool-check_002dca.html
+++ b/manual/html_node/danetool-check_002dca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool check-ca</title>
+<title>GnuTLS 3.5.0: danetool check-ca</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool check-ca">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool check-ca">
+<meta name="description" content="GnuTLS 3.5.0: danetool check-ca">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool check-ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-check_002dee.html b/manual/html_node/danetool-check_002dee.html
index 0ff69c1124..08bfc6c054 100644
--- a/manual/html_node/danetool-check_002dee.html
+++ b/manual/html_node/danetool-check_002dee.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool check-ee</title>
+<title>GnuTLS 3.5.0: danetool check-ee</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool check-ee">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool check-ee">
+<meta name="description" content="GnuTLS 3.5.0: danetool check-ee">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool check-ee">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-debug.html b/manual/html_node/danetool-debug.html
index 48f581d94b..d72aea7d0f 100644
--- a/manual/html_node/danetool-debug.html
+++ b/manual/html_node/danetool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool debug</title>
+<title>GnuTLS 3.5.0: danetool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool debug">
+<meta name="description" content="GnuTLS 3.5.0: danetool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-dlv.html b/manual/html_node/danetool-dlv.html
index 9e527f5a7d..fcc5a4f6c5 100644
--- a/manual/html_node/danetool-dlv.html
+++ b/manual/html_node/danetool-dlv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool dlv</title>
+<title>GnuTLS 3.5.0: danetool dlv</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool dlv">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool dlv">
+<meta name="description" content="GnuTLS 3.5.0: danetool dlv">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool dlv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-domain.html b/manual/html_node/danetool-domain.html
index 0cf8f22623..8822b6bc33 100644
--- a/manual/html_node/danetool-domain.html
+++ b/manual/html_node/danetool-domain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool domain</title>
+<title>GnuTLS 3.5.0: danetool domain</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool domain">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool domain">
+<meta name="description" content="GnuTLS 3.5.0: danetool domain">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool domain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-exit-status.html b/manual/html_node/danetool-exit-status.html
index 5715e0b0f6..810e7bc94f 100644
--- a/manual/html_node/danetool-exit-status.html
+++ b/manual/html_node/danetool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool exit status</title>
+<title>GnuTLS 3.5.0: danetool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool exit status">
+<meta name="description" content="GnuTLS 3.5.0: danetool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-hash.html b/manual/html_node/danetool-hash.html
index f8a2bede3a..9b1a0fb422 100644
--- a/manual/html_node/danetool-hash.html
+++ b/manual/html_node/danetool-hash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool hash</title>
+<title>GnuTLS 3.5.0: danetool hash</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool hash">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool hash">
+<meta name="description" content="GnuTLS 3.5.0: danetool hash">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-host.html b/manual/html_node/danetool-host.html
index 8ff16452cd..109e1bb08b 100644
--- a/manual/html_node/danetool-host.html
+++ b/manual/html_node/danetool-host.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool host</title>
+<title>GnuTLS 3.5.0: danetool host</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool host">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool host">
+<meta name="description" content="GnuTLS 3.5.0: danetool host">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool host">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-inder.html b/manual/html_node/danetool-inder.html
index 0bbfeb6b29..81c5339ef4 100644
--- a/manual/html_node/danetool-inder.html
+++ b/manual/html_node/danetool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool inder</title>
+<title>GnuTLS 3.5.0: danetool inder</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool inder">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool inder">
+<meta name="description" content="GnuTLS 3.5.0: danetool inder">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-inraw.html b/manual/html_node/danetool-inraw.html
index 3ce0299d5c..1d38cb6e17 100644
--- a/manual/html_node/danetool-inraw.html
+++ b/manual/html_node/danetool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool inraw</title>
+<title>GnuTLS 3.5.0: danetool inraw</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool inraw">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool inraw">
+<meta name="description" content="GnuTLS 3.5.0: danetool inraw">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-insecure.html b/manual/html_node/danetool-insecure.html
index 3d1989ddb9..33cdaeae92 100644
--- a/manual/html_node/danetool-insecure.html
+++ b/manual/html_node/danetool-insecure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool insecure</title>
+<title>GnuTLS 3.5.0: danetool insecure</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool insecure">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool insecure">
+<meta name="description" content="GnuTLS 3.5.0: danetool insecure">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool insecure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-load_002dcertificate.html b/manual/html_node/danetool-load_002dcertificate.html
index 893e1d80c5..3cd2943889 100644
--- a/manual/html_node/danetool-load_002dcertificate.html
+++ b/manual/html_node/danetool-load_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool load-certificate</title>
+<title>GnuTLS 3.5.0: danetool load-certificate</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool load-certificate">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool load-certificate">
+<meta name="description" content="GnuTLS 3.5.0: danetool load-certificate">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool load-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-load_002dpubkey.html b/manual/html_node/danetool-load_002dpubkey.html
index cbb8385e10..f645d0b788 100644
--- a/manual/html_node/danetool-load_002dpubkey.html
+++ b/manual/html_node/danetool-load_002dpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool load-pubkey</title>
+<title>GnuTLS 3.5.0: danetool load-pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool load-pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool load-pubkey">
+<meta name="description" content="GnuTLS 3.5.0: danetool load-pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool load-pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-local.html b/manual/html_node/danetool-local.html
index a4838ea5ca..396e3d4110 100644
--- a/manual/html_node/danetool-local.html
+++ b/manual/html_node/danetool-local.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool local</title>
+<title>GnuTLS 3.5.0: danetool local</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool local">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool local">
+<meta name="description" content="GnuTLS 3.5.0: danetool local">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool local">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-local_002ddns.html b/manual/html_node/danetool-local_002ddns.html
index cd9088498a..771073f75c 100644
--- a/manual/html_node/danetool-local_002ddns.html
+++ b/manual/html_node/danetool-local_002ddns.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool local-dns</title>
+<title>GnuTLS 3.5.0: danetool local-dns</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool local-dns">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool local-dns">
+<meta name="description" content="GnuTLS 3.5.0: danetool local-dns">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool local-dns">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-print_002draw.html b/manual/html_node/danetool-print_002draw.html
index cc2ac44b45..7a9625df43 100644
--- a/manual/html_node/danetool-print_002draw.html
+++ b/manual/html_node/danetool-print_002draw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool print-raw</title>
+<title>GnuTLS 3.5.0: danetool print-raw</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool print-raw">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool print-raw">
+<meta name="description" content="GnuTLS 3.5.0: danetool print-raw">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool print-raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-proto.html b/manual/html_node/danetool-proto.html
index ea980de891..6b61457a49 100644
--- a/manual/html_node/danetool-proto.html
+++ b/manual/html_node/danetool-proto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool proto</title>
+<title>GnuTLS 3.5.0: danetool proto</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool proto">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool proto">
+<meta name="description" content="GnuTLS 3.5.0: danetool proto">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-quiet.html b/manual/html_node/danetool-quiet.html
index b94fc78d01..cc40523bdf 100644
--- a/manual/html_node/danetool-quiet.html
+++ b/manual/html_node/danetool-quiet.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool quiet</title>
+<title>GnuTLS 3.5.0: danetool quiet</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool quiet">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool quiet">
+<meta name="description" content="GnuTLS 3.5.0: danetool quiet">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool quiet">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-starttls_002dproto.html b/manual/html_node/danetool-starttls_002dproto.html
index 4c3c4d83d3..3537efe433 100644
--- a/manual/html_node/danetool-starttls_002dproto.html
+++ b/manual/html_node/danetool-starttls_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool starttls-proto</title>
+<title>GnuTLS 3.5.0: danetool starttls-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool starttls-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool starttls-proto">
+<meta name="description" content="GnuTLS 3.5.0: danetool starttls-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool starttls-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-tlsa_002drr.html b/manual/html_node/danetool-tlsa_002drr.html
index e2f46e1c75..03812cad20 100644
--- a/manual/html_node/danetool-tlsa_002drr.html
+++ b/manual/html_node/danetool-tlsa_002drr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool tlsa-rr</title>
+<title>GnuTLS 3.5.0: danetool tlsa-rr</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool tlsa-rr">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool tlsa-rr">
+<meta name="description" content="GnuTLS 3.5.0: danetool tlsa-rr">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool tlsa-rr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-usage.html b/manual/html_node/danetool-usage.html
index eacd58c3ed..94cf397b5d 100644
--- a/manual/html_node/danetool-usage.html
+++ b/manual/html_node/danetool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool usage</title>
+<title>GnuTLS 3.5.0: danetool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool usage">
+<meta name="description" content="GnuTLS 3.5.0: danetool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/danetool-x509.html b/manual/html_node/danetool-x509.html
index 8551f62b46..df9531327e 100644
--- a/manual/html_node/danetool-x509.html
+++ b/manual/html_node/danetool-x509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: danetool x509</title>
+<title>GnuTLS 3.5.0: danetool x509</title>
-<meta name="description" content="GnuTLS 3.4.11: danetool x509">
-<meta name="keywords" content="GnuTLS 3.4.11: danetool x509">
+<meta name="description" content="GnuTLS 3.5.0: danetool x509">
+<meta name="keywords" content="GnuTLS 3.5.0: danetool x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dcrq.html b/manual/html_node/ex_002dcrq.html
index 0f45fd013e..25281948db 100644
--- a/manual/html_node/ex_002dcrq.html
+++ b/manual/html_node/ex_002dcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-crq</title>
+<title>GnuTLS 3.5.0: ex-crq</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-crq">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-crq">
+<meta name="description" content="GnuTLS 3.5.0: ex-crq">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dpkcs11_002dclient.html b/manual/html_node/ex_002dpkcs11_002dclient.html
index e7f955d9fc..964f92e765 100644
--- a/manual/html_node/ex_002dpkcs11_002dclient.html
+++ b/manual/html_node/ex_002dpkcs11_002dclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-pkcs11-client</title>
+<title>GnuTLS 3.5.0: ex-pkcs11-client</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-pkcs11-client">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-pkcs11-client">
+<meta name="description" content="GnuTLS 3.5.0: ex-pkcs11-client">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-pkcs11-client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dresume_002dclient.html b/manual/html_node/ex_002dresume_002dclient.html
index cbd082615c..e058799b43 100644
--- a/manual/html_node/ex_002dresume_002dclient.html
+++ b/manual/html_node/ex_002dresume_002dclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-resume-client</title>
+<title>GnuTLS 3.5.0: ex-resume-client</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-resume-client">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-resume-client">
+<meta name="description" content="GnuTLS 3.5.0: ex-resume-client">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-resume-client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dverify.html b/manual/html_node/ex_002dverify.html
index 0d8504e0bd..04554d65c2 100644
--- a/manual/html_node/ex_002dverify.html
+++ b/manual/html_node/ex_002dverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-verify</title>
+<title>GnuTLS 3.5.0: ex-verify</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-verify">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-verify">
+<meta name="description" content="GnuTLS 3.5.0: ex-verify">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dverify2.html b/manual/html_node/ex_002dverify2.html
index 34b37d591a..f2f72ea24b 100644
--- a/manual/html_node/ex_002dverify2.html
+++ b/manual/html_node/ex_002dverify2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-verify2</title>
+<title>GnuTLS 3.5.0: ex-verify2</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-verify2">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-verify2">
+<meta name="description" content="GnuTLS 3.5.0: ex-verify2">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-verify2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ex_002dverify_002dlegacy.html b/manual/html_node/ex_002dverify_002dlegacy.html
new file mode 100644
index 0000000000..edd67125f2
--- /dev/null
+++ b/manual/html_node/ex_002dverify_002dlegacy.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: ex-verify-legacy</title>
+
+<meta name="description" content="GnuTLS 3.5.0: ex-verify-legacy">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-verify-legacy">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Legacy-client-example-with-X_002e509-certificate-support.html#ex_002dverify_002dlegacy">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Legacy-client-example-with-X_002e509-certificate-support.html#ex_002dverify_002dlegacy">ex-verify-legacy</a>.</p>
+</body>
diff --git a/manual/html_node/ex_002dx509_002dinfo.html b/manual/html_node/ex_002dx509_002dinfo.html
index b889eeb8e4..dd478c3702 100644
--- a/manual/html_node/ex_002dx509_002dinfo.html
+++ b/manual/html_node/ex_002dx509_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ex-x509-info</title>
+<title>GnuTLS 3.5.0: ex-x509-info</title>
-<meta name="description" content="GnuTLS 3.4.11: ex-x509-info">
-<meta name="keywords" content="GnuTLS 3.4.11: ex-x509-info">
+<meta name="description" content="GnuTLS 3.5.0: ex-x509-info">
+<meta name="keywords" content="GnuTLS 3.5.0: ex-x509-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/examples.html b/manual/html_node/examples.html
index 6bb2ce3ac5..a449b5f76b 100644
--- a/manual/html_node/examples.html
+++ b/manual/html_node/examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: examples</title>
+<title>GnuTLS 3.5.0: examples</title>
-<meta name="description" content="GnuTLS 3.4.11: examples">
-<meta name="keywords" content="GnuTLS 3.4.11: examples">
+<meta name="description" content="GnuTLS 3.5.0: examples">
+<meta name="keywords" content="GnuTLS 3.5.0: examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dclient_002dserver.html b/manual/html_node/fig_002dclient_002dserver.html
index a77f428381..dfd2e2b1c6 100644
--- a/manual/html_node/fig_002dclient_002dserver.html
+++ b/manual/html_node/fig_002dclient_002dserver.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 10.1</title>
+<title>GnuTLS 3.5.0: Figure 10.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 10.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 10.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 10.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 10.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dcrypto_002dlayers.html b/manual/html_node/fig_002dcrypto_002dlayers.html
index b1379cc220..d273eac98b 100644
--- a/manual/html_node/fig_002dcrypto_002dlayers.html
+++ b/manual/html_node/fig_002dcrypto_002dlayers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 10.4</title>
+<title>GnuTLS 3.5.0: Figure 10.4</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 10.4">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 10.4">
+<meta name="description" content="GnuTLS 3.5.0: Figure 10.4">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 10.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dgnutls_002ddesign.html b/manual/html_node/fig_002dgnutls_002ddesign.html
index cbf7de3729..8c5b075720 100644
--- a/manual/html_node/fig_002dgnutls_002ddesign.html
+++ b/manual/html_node/fig_002dgnutls_002ddesign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 6.1</title>
+<title>GnuTLS 3.5.0: Figure 6.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 6.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 6.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 6.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 6.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dgnutls_002dhandshake.html b/manual/html_node/fig_002dgnutls_002dhandshake.html
index b01d49ef01..dc124da4d5 100644
--- a/manual/html_node/fig_002dgnutls_002dhandshake.html
+++ b/manual/html_node/fig_002dgnutls_002dhandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 10.2</title>
+<title>GnuTLS 3.5.0: Figure 10.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 10.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 10.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 10.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 10.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html b/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
index b99f5b31e8..26fd86fbb8 100644
--- a/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
+++ b/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 10.3</title>
+<title>GnuTLS 3.5.0: Figure 10.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 10.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 10.3">
+<meta name="description" content="GnuTLS 3.5.0: Figure 10.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 10.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dopenpgp.html b/manual/html_node/fig_002dopenpgp.html
index 55841be9d3..6dc9d7a4ba 100644
--- a/manual/html_node/fig_002dopenpgp.html
+++ b/manual/html_node/fig_002dopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.4</title>
+<title>GnuTLS 3.5.0: Figure 4.4</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.4">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.4">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.4">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dpkcs11_002dvision.html b/manual/html_node/fig_002dpkcs11_002dvision.html
index 747e79dafe..e805445e0c 100644
--- a/manual/html_node/fig_002dpkcs11_002dvision.html
+++ b/manual/html_node/fig_002dpkcs11_002dvision.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 5.1</title>
+<title>GnuTLS 3.5.0: Figure 5.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 5.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 5.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 5.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 5.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dtls_002dlayers.html b/manual/html_node/fig_002dtls_002dlayers.html
index 44b20a8cc6..301efa03d6 100644
--- a/manual/html_node/fig_002dtls_002dlayers.html
+++ b/manual/html_node/fig_002dtls_002dlayers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 3.1</title>
+<title>GnuTLS 3.5.0: Figure 3.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 3.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 3.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 3.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 3.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/fig_002dx509.html b/manual/html_node/fig_002dx509.html
index 004cf72b4b..1157dd7ed2 100644
--- a/manual/html_node/fig_002dx509.html
+++ b/manual/html_node/fig_002dx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.1</title>
+<title>GnuTLS 3.5.0: Figure 4.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-Examples.html b/manual/html_node/gnutls_002dcli-Examples.html
index aba7f1ee67..a79a4e878f 100644
--- a/manual/html_node/gnutls_002dcli-Examples.html
+++ b/manual/html_node/gnutls_002dcli-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli Examples</title>
+<title>GnuTLS 3.5.0: gnutls-cli Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli Examples">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-Invocation.html b/manual/html_node/gnutls_002dcli-Invocation.html
index ec832902d1..71d4251a92 100644
--- a/manual/html_node/gnutls_002dcli-Invocation.html
+++ b/manual/html_node/gnutls_002dcli-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli Invocation</title>
+<title>GnuTLS 3.5.0: gnutls-cli Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli Invocation">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -216,7 +215,7 @@ Usage: gnutls-cli [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&g
-s, --starttls Connect, establish a plain session and start TLS
--app-proto=str an alias for the 'starttls-proto' option
--starttls-proto=str The application protocol to be used to obtain the server's certificate
-(https, ftp, smtp, imap)
+(https, ftp, smtp, imap, ldap, xmpp)
- prohibits the option 'starttls'
-u, --udp Use DTLS (datagram TLS) over UDP
--mtu=num Set MTU for datagram TLS
@@ -520,6 +519,14 @@ Connecting to '127.0.0.1:5556'...
</pre></div>
<p>By keeping the &ndash;pskusername parameter and removing the &ndash;pskkey parameter, it will query only for the password during the handshake.
</p>
+<a name="Connecting-to-STARTTLS-services"></a>
+<h4 class="subheading">Connecting to STARTTLS services</h4>
+
+<p>You could also use the client to connect to services with starttls capability.
+</p><div class="example">
+<pre class="example">$ gnutls-cli --starttls-proto smtp --port 25 localhost
+</pre></div>
+
<a name="Listing-ciphersuites-in-a-priority-string"></a>
<h4 class="subheading">Listing ciphersuites in a priority string</h4>
<p>To list the ciphersuites in a priority string:
diff --git a/manual/html_node/gnutls_002dcli-See-Also.html b/manual/html_node/gnutls_002dcli-See-Also.html
index 18ab99b04a..32e394f9c2 100644
--- a/manual/html_node/gnutls_002dcli-See-Also.html
+++ b/manual/html_node/gnutls_002dcli-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli See Also</title>
+<title>GnuTLS 3.5.0: gnutls-cli See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli See Also">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-alpn.html b/manual/html_node/gnutls_002dcli-alpn.html
index 255727ad2a..94ad841432 100644
--- a/manual/html_node/gnutls_002dcli-alpn.html
+++ b/manual/html_node/gnutls_002dcli-alpn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli alpn</title>
+<title>GnuTLS 3.5.0: gnutls-cli alpn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli alpn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli alpn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli alpn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli alpn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-app_002dproto.html b/manual/html_node/gnutls_002dcli-app_002dproto.html
index c977dfdfa9..f368e2b230 100644
--- a/manual/html_node/gnutls_002dcli-app_002dproto.html
+++ b/manual/html_node/gnutls_002dcli-app_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli app-proto</title>
+<title>GnuTLS 3.5.0: gnutls-cli app-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli app-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli app-proto">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli app-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli app-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-benchmark_002dciphers.html b/manual/html_node/gnutls_002dcli-benchmark_002dciphers.html
index 8f58f14e80..9ca2bfbcae 100644
--- a/manual/html_node/gnutls_002dcli-benchmark_002dciphers.html
+++ b/manual/html_node/gnutls_002dcli-benchmark_002dciphers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli benchmark-ciphers</title>
+<title>GnuTLS 3.5.0: gnutls-cli benchmark-ciphers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli benchmark-ciphers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli benchmark-ciphers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli benchmark-ciphers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli benchmark-ciphers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-benchmark_002dtls_002dciphers.html b/manual/html_node/gnutls_002dcli-benchmark_002dtls_002dciphers.html
index e9b187a2d3..853afe61a0 100644
--- a/manual/html_node/gnutls_002dcli-benchmark_002dtls_002dciphers.html
+++ b/manual/html_node/gnutls_002dcli-benchmark_002dtls_002dciphers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli benchmark-tls-ciphers</title>
+<title>GnuTLS 3.5.0: gnutls-cli benchmark-tls-ciphers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli benchmark-tls-ciphers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli benchmark-tls-ciphers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli benchmark-tls-ciphers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli benchmark-tls-ciphers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-ca_002dverification.html b/manual/html_node/gnutls_002dcli-ca_002dverification.html
index dc9616d18e..22f45e63dd 100644
--- a/manual/html_node/gnutls_002dcli-ca_002dverification.html
+++ b/manual/html_node/gnutls_002dcli-ca_002dverification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli ca-verification</title>
+<title>GnuTLS 3.5.0: gnutls-cli ca-verification</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli ca-verification">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli ca-verification">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli ca-verification">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli ca-verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-dane.html b/manual/html_node/gnutls_002dcli-dane.html
index 5e059562cd..8687dc5519 100644
--- a/manual/html_node/gnutls_002dcli-dane.html
+++ b/manual/html_node/gnutls_002dcli-dane.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli dane</title>
+<title>GnuTLS 3.5.0: gnutls-cli dane</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli dane">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli dane">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli dane">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli dane">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-debug.html b/manual/html_node/gnutls_002dcli-debug.html
index 5ed187597c..88ec28fe47 100644
--- a/manual/html_node/gnutls_002dcli-debug.html
+++ b/manual/html_node/gnutls_002dcli-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli debug</title>
+<title>GnuTLS 3.5.0: gnutls-cli debug</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli debug">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli debug">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli debug">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-dh_002dbits.html b/manual/html_node/gnutls_002dcli-dh_002dbits.html
index 30b89fda57..97f3f3b550 100644
--- a/manual/html_node/gnutls_002dcli-dh_002dbits.html
+++ b/manual/html_node/gnutls_002dcli-dh_002dbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli dh-bits</title>
+<title>GnuTLS 3.5.0: gnutls-cli dh-bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli dh-bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli dh-bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli dh-bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli dh-bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-disable_002dextensions.html b/manual/html_node/gnutls_002dcli-disable_002dextensions.html
index 69156e08aa..5f8be6dc2e 100644
--- a/manual/html_node/gnutls_002dcli-disable_002dextensions.html
+++ b/manual/html_node/gnutls_002dcli-disable_002dextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli disable-extensions</title>
+<title>GnuTLS 3.5.0: gnutls-cli disable-extensions</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli disable-extensions">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli disable-extensions">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli disable-extensions">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli disable-extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-exit-status.html b/manual/html_node/gnutls_002dcli-exit-status.html
index 0a92f72674..664e345f5f 100644
--- a/manual/html_node/gnutls_002dcli-exit-status.html
+++ b/manual/html_node/gnutls_002dcli-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli exit status</title>
+<title>GnuTLS 3.5.0: gnutls-cli exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli exit status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-inline_002dcommands.html b/manual/html_node/gnutls_002dcli-inline_002dcommands.html
index 3832a274fe..5ea0efbeb5 100644
--- a/manual/html_node/gnutls_002dcli-inline_002dcommands.html
+++ b/manual/html_node/gnutls_002dcli-inline_002dcommands.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli inline-commands</title>
+<title>GnuTLS 3.5.0: gnutls-cli inline-commands</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli inline-commands">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli inline-commands">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli inline-commands">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli inline-commands">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html b/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
index 047c784a71..f734f6e956 100644
--- a/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
+++ b/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli inline-commands-prefix</title>
+<title>GnuTLS 3.5.0: gnutls-cli inline-commands-prefix</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli inline-commands-prefix">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli inline-commands-prefix">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli inline-commands-prefix">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli inline-commands-prefix">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-list.html b/manual/html_node/gnutls_002dcli-list.html
index c13cda4587..968718ba9b 100644
--- a/manual/html_node/gnutls_002dcli-list.html
+++ b/manual/html_node/gnutls_002dcli-list.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli list</title>
+<title>GnuTLS 3.5.0: gnutls-cli list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-local_002ddns.html b/manual/html_node/gnutls_002dcli-local_002ddns.html
index 9fcf415950..1d09801f11 100644
--- a/manual/html_node/gnutls_002dcli-local_002ddns.html
+++ b/manual/html_node/gnutls_002dcli-local_002ddns.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli local-dns</title>
+<title>GnuTLS 3.5.0: gnutls-cli local-dns</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli local-dns">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli local-dns">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli local-dns">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli local-dns">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-ocsp.html b/manual/html_node/gnutls_002dcli-ocsp.html
index d7789b4cbc..7528c491aa 100644
--- a/manual/html_node/gnutls_002dcli-ocsp.html
+++ b/manual/html_node/gnutls_002dcli-ocsp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli ocsp</title>
+<title>GnuTLS 3.5.0: gnutls-cli ocsp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli ocsp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli ocsp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli ocsp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli ocsp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-priority.html b/manual/html_node/gnutls_002dcli-priority.html
index 716c714b42..2ede915eb5 100644
--- a/manual/html_node/gnutls_002dcli-priority.html
+++ b/manual/html_node/gnutls_002dcli-priority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli priority</title>
+<title>GnuTLS 3.5.0: gnutls-cli priority</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli priority">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli priority">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli priority">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-priority_002dlist.html b/manual/html_node/gnutls_002dcli-priority_002dlist.html
index 995f9c9477..26632310b0 100644
--- a/manual/html_node/gnutls_002dcli-priority_002dlist.html
+++ b/manual/html_node/gnutls_002dcli-priority_002dlist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli priority-list</title>
+<title>GnuTLS 3.5.0: gnutls-cli priority-list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli priority-list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli priority-list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli priority-list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli priority-list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-provider.html b/manual/html_node/gnutls_002dcli-provider.html
index b273a85828..dda83d20da 100644
--- a/manual/html_node/gnutls_002dcli-provider.html
+++ b/manual/html_node/gnutls_002dcli-provider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli provider</title>
+<title>GnuTLS 3.5.0: gnutls-cli provider</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli provider">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli provider">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli provider">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-ranges.html b/manual/html_node/gnutls_002dcli-ranges.html
index 7e239b8f2b..7b41f42cd8 100644
--- a/manual/html_node/gnutls_002dcli-ranges.html
+++ b/manual/html_node/gnutls_002dcli-ranges.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli ranges</title>
+<title>GnuTLS 3.5.0: gnutls-cli ranges</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli ranges">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli ranges">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli ranges">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli ranges">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-rehandshake.html b/manual/html_node/gnutls_002dcli-rehandshake.html
index 6db834d4ae..290e818d1b 100644
--- a/manual/html_node/gnutls_002dcli-rehandshake.html
+++ b/manual/html_node/gnutls_002dcli-rehandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli rehandshake</title>
+<title>GnuTLS 3.5.0: gnutls-cli rehandshake</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli rehandshake">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli rehandshake">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli rehandshake">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli rehandshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-resume.html b/manual/html_node/gnutls_002dcli-resume.html
index 96e73a5f25..da6e82748e 100644
--- a/manual/html_node/gnutls_002dcli-resume.html
+++ b/manual/html_node/gnutls_002dcli-resume.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli resume</title>
+<title>GnuTLS 3.5.0: gnutls-cli resume</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli resume">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli resume">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli resume">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli resume">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-starttls.html b/manual/html_node/gnutls_002dcli-starttls.html
index d705c7c77e..0b4d7ae558 100644
--- a/manual/html_node/gnutls_002dcli-starttls.html
+++ b/manual/html_node/gnutls_002dcli-starttls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli starttls</title>
+<title>GnuTLS 3.5.0: gnutls-cli starttls</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli starttls">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli starttls">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli starttls">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli starttls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-starttls_002dproto.html b/manual/html_node/gnutls_002dcli-starttls_002dproto.html
index df9272f5f6..a02382624c 100644
--- a/manual/html_node/gnutls_002dcli-starttls_002dproto.html
+++ b/manual/html_node/gnutls_002dcli-starttls_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli starttls-proto</title>
+<title>GnuTLS 3.5.0: gnutls-cli starttls-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli starttls-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli starttls-proto">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli starttls-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli starttls-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-strict_002dtofu.html b/manual/html_node/gnutls_002dcli-strict_002dtofu.html
index bb4330cdbb..656cce881f 100644
--- a/manual/html_node/gnutls_002dcli-strict_002dtofu.html
+++ b/manual/html_node/gnutls_002dcli-strict_002dtofu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli strict-tofu</title>
+<title>GnuTLS 3.5.0: gnutls-cli strict-tofu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli strict-tofu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli strict-tofu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli strict-tofu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli strict-tofu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-tofu.html b/manual/html_node/gnutls_002dcli-tofu.html
index 491e4ecef0..44bb5c507c 100644
--- a/manual/html_node/gnutls_002dcli-tofu.html
+++ b/manual/html_node/gnutls_002dcli-tofu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli tofu</title>
+<title>GnuTLS 3.5.0: gnutls-cli tofu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli tofu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli tofu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli tofu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli tofu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli-usage.html b/manual/html_node/gnutls_002dcli-usage.html
index 4ae7545aef..b7e4863209 100644
--- a/manual/html_node/gnutls_002dcli-usage.html
+++ b/manual/html_node/gnutls_002dcli-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli usage</title>
+<title>GnuTLS 3.5.0: gnutls-cli usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-Examples.html b/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
index 3c74503e36..166a627113 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug Examples</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug Examples">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html b/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
index 3b9f76f24b..ec8630e6c0 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug Invocation</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug Invocation">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -261,7 +260,7 @@ Specify the application layer protocol for STARTTLS. If the protocol is supporte
<a name="gnutls_002dcli_002ddebug-Examples"></a></p><a name="gnutls_002dcli_002ddebug-Examples-1"></a>
<h4 class="subheading">gnutls-cli-debug Examples</h4>
<div class="example">
-<pre class="example">$ ../src/gnutls-cli-debug localhost
+<pre class="example">$ gnutls-cli-debug localhost
GnuTLS debug client 3.5.0
Checking localhost:443
for SSL 3.0 (RFC6101) support... yes
@@ -311,6 +310,11 @@ whether a bogus TLS record version in the client hello is accepted... yes
for OpenPGP authentication (RFC6091) support... no
</pre></div>
+<p>You could also use the client to debug services with starttls capability.
+</p><div class="example">
+<pre class="example">$ gnutls-cli-debug --starttls-proto smtp --port 25 localhost
+</pre></div>
+
<hr>
<div class="header">
<p>
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html b/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
index aedbf7f613..7086b4f3e0 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug See Also</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug See Also">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-app_002dproto.html b/manual/html_node/gnutls_002dcli_002ddebug-app_002dproto.html
index 97db43e22d..ad706ca05c 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-app_002dproto.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-app_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug app-proto</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug app-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug app-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug app-proto">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug app-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug app-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-debug.html b/manual/html_node/gnutls_002dcli_002ddebug-debug.html
index 3eb1b9c3f4..c76b399728 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-debug.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug debug</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug debug</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug debug">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug debug">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug debug">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html b/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
index d54e986b2a..aea6acde71 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug exit status</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug exit status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-starttls_002dproto.html b/manual/html_node/gnutls_002dcli_002ddebug-starttls_002dproto.html
index 20e1e8db27..02bdeda3e8 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-starttls_002dproto.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-starttls_002dproto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug starttls-proto</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug starttls-proto</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug starttls-proto">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug starttls-proto">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug starttls-proto">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug starttls-proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-usage.html b/manual/html_node/gnutls_002dcli_002ddebug-usage.html
index f60550c9a2..93b9bc9368 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-usage.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-cli-debug usage</title>
+<title>GnuTLS 3.5.0: gnutls-cli-debug usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-cli-debug usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-cli-debug usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-cli-debug usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-cli-debug usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-Examples.html b/manual/html_node/gnutls_002dserv-Examples.html
index 7ec5f3c70d..79cc75fdb5 100644
--- a/manual/html_node/gnutls_002dserv-Examples.html
+++ b/manual/html_node/gnutls_002dserv-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv Examples</title>
+<title>GnuTLS 3.5.0: gnutls-serv Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv Examples">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-Invocation.html b/manual/html_node/gnutls_002dserv-Invocation.html
index be560e7689..0a2a5fe462 100644
--- a/manual/html_node/gnutls_002dserv-Invocation.html
+++ b/manual/html_node/gnutls_002dserv-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv Invocation</title>
+<title>GnuTLS 3.5.0: gnutls-serv Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv Invocation">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -195,6 +194,8 @@ Usage: gnutls-serv [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&
-d, --debug=num Enable debugging
- it must be in the range:
0 to 9999
+ --sni-hostname=str Server's hostname for server name extension
+ --sni-hostname-fatal Send fatal alert on sni-hostname mismatch
--noticket Don't accept session tickets
-g, --generate Generate Diffie-Hellman parameters
-q, --quiet Suppress some messages
@@ -260,6 +261,12 @@ Server program that listens to incoming TLS connections.
<p>This is the &ldquo;enable debugging&rdquo; option.
This option takes a number argument.
Specifies the debug level.
+<a name="gnutls_002dserv-sni_002dhostname"></a></p><a name="sni_002dhostname-option"></a>
+<h4 class="subheading">sni-hostname option</h4>
+
+<p>This is the &ldquo;server&rsquo;s hostname for server name extension&rdquo; option.
+This option takes a string argument.
+Server name of type host_name that the server will recognise as its own. If the server receives client hello with different name, it will send a warning-level unrecognized_name alert.
<a name="gnutls_002dserv-verify_002dclient_002dcert"></a></p><a name="verify_002dclient_002dcert-option"></a>
<h4 class="subheading">verify-client-cert option</h4>
diff --git a/manual/html_node/gnutls_002dserv-See-Also.html b/manual/html_node/gnutls_002dserv-See-Also.html
index eaf1da97a3..6dce282e25 100644
--- a/manual/html_node/gnutls_002dserv-See-Also.html
+++ b/manual/html_node/gnutls_002dserv-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv See Also</title>
+<title>GnuTLS 3.5.0: gnutls-serv See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv See Also">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-debug.html b/manual/html_node/gnutls_002dserv-debug.html
index 17f73f06f6..c92b11d8a6 100644
--- a/manual/html_node/gnutls_002dserv-debug.html
+++ b/manual/html_node/gnutls_002dserv-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv debug</title>
+<title>GnuTLS 3.5.0: gnutls-serv debug</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv debug">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv debug">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv debug">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-exit-status.html b/manual/html_node/gnutls_002dserv-exit-status.html
index 0d19f06ea1..0ebee057f0 100644
--- a/manual/html_node/gnutls_002dserv-exit-status.html
+++ b/manual/html_node/gnutls_002dserv-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv exit status</title>
+<title>GnuTLS 3.5.0: gnutls-serv exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv exit status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-heartbeat.html b/manual/html_node/gnutls_002dserv-heartbeat.html
index 2f4afc53af..b284a8cd27 100644
--- a/manual/html_node/gnutls_002dserv-heartbeat.html
+++ b/manual/html_node/gnutls_002dserv-heartbeat.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv heartbeat</title>
+<title>GnuTLS 3.5.0: gnutls-serv heartbeat</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv heartbeat">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv heartbeat">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv heartbeat">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv heartbeat">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-list.html b/manual/html_node/gnutls_002dserv-list.html
index 15de6cbba3..89158903e7 100644
--- a/manual/html_node/gnutls_002dserv-list.html
+++ b/manual/html_node/gnutls_002dserv-list.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv list</title>
+<title>GnuTLS 3.5.0: gnutls-serv list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html b/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
index a7dd7275c8..b3e3c51e01 100644
--- a/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
+++ b/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv ocsp-response</title>
+<title>GnuTLS 3.5.0: gnutls-serv ocsp-response</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv ocsp-response">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv ocsp-response">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv ocsp-response">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv ocsp-response">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-priority.html b/manual/html_node/gnutls_002dserv-priority.html
index fdef1b1a79..2d42ce551b 100644
--- a/manual/html_node/gnutls_002dserv-priority.html
+++ b/manual/html_node/gnutls_002dserv-priority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv priority</title>
+<title>GnuTLS 3.5.0: gnutls-serv priority</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv priority">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv priority">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv priority">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-provider.html b/manual/html_node/gnutls_002dserv-provider.html
index 779994d2c6..089383d49b 100644
--- a/manual/html_node/gnutls_002dserv-provider.html
+++ b/manual/html_node/gnutls_002dserv-provider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv provider</title>
+<title>GnuTLS 3.5.0: gnutls-serv provider</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv provider">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv provider">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv provider">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-sni_002dhostname.html b/manual/html_node/gnutls_002dserv-sni_002dhostname.html
new file mode 100644
index 0000000000..70db98fa6c
--- /dev/null
+++ b/manual/html_node/gnutls_002dserv-sni_002dhostname.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls-serv sni-hostname</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv sni-hostname">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv sni-hostname">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=gnutls_002dserv-Invocation.html#gnutls_002dserv-sni_002dhostname">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="gnutls_002dserv-Invocation.html#gnutls_002dserv-sni_002dhostname">gnutls-serv sni-hostname</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_002dserv-usage.html b/manual/html_node/gnutls_002dserv-usage.html
index 85be1eae97..5259da85d3 100644
--- a/manual/html_node/gnutls_002dserv-usage.html
+++ b/manual/html_node/gnutls_002dserv-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv usage</title>
+<title>GnuTLS 3.5.0: gnutls-serv usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_002dserv-verify_002dclient_002dcert.html b/manual/html_node/gnutls_002dserv-verify_002dclient_002dcert.html
index 7890ee2e55..ae1df1d2e5 100644
--- a/manual/html_node/gnutls_002dserv-verify_002dclient_002dcert.html
+++ b/manual/html_node/gnutls_002dserv-verify_002dclient_002dcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls-serv verify-client-cert</title>
+<title>GnuTLS 3.5.0: gnutls-serv verify-client-cert</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls-serv verify-client-cert">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls-serv verify-client-cert">
+<meta name="description" content="GnuTLS 3.5.0: gnutls-serv verify-client-cert">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls-serv verify-client-cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005faead_005fcipher_005fdecrypt.html b/manual/html_node/gnutls_005faead_005fcipher_005fdecrypt.html
index 47c07ea6fd..f0db835f6f 100644
--- a/manual/html_node/gnutls_005faead_005fcipher_005fdecrypt.html
+++ b/manual/html_node/gnutls_005faead_005fcipher_005fdecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_aead_cipher_decrypt</title>
+<title>GnuTLS 3.5.0: gnutls_aead_cipher_decrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_aead_cipher_decrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_aead_cipher_decrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_aead_cipher_decrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_aead_cipher_decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005faead_005fcipher_005fdeinit.html b/manual/html_node/gnutls_005faead_005fcipher_005fdeinit.html
index 1a9ecbc2ef..8f0a21bf9d 100644
--- a/manual/html_node/gnutls_005faead_005fcipher_005fdeinit.html
+++ b/manual/html_node/gnutls_005faead_005fcipher_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_aead_cipher_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_aead_cipher_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_aead_cipher_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_aead_cipher_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_aead_cipher_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_aead_cipher_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005faead_005fcipher_005fencrypt.html b/manual/html_node/gnutls_005faead_005fcipher_005fencrypt.html
index 4aa3545785..b555b002b7 100644
--- a/manual/html_node/gnutls_005faead_005fcipher_005fencrypt.html
+++ b/manual/html_node/gnutls_005faead_005fcipher_005fencrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_aead_cipher_encrypt</title>
+<title>GnuTLS 3.5.0: gnutls_aead_cipher_encrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_aead_cipher_encrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_aead_cipher_encrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_aead_cipher_encrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_aead_cipher_encrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005faead_005fcipher_005finit.html b/manual/html_node/gnutls_005faead_005fcipher_005finit.html
index ec892bb42b..d9c4fa330d 100644
--- a/manual/html_node/gnutls_005faead_005fcipher_005finit.html
+++ b/manual/html_node/gnutls_005faead_005fcipher_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_aead_cipher_init</title>
+<title>GnuTLS 3.5.0: gnutls_aead_cipher_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_aead_cipher_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_aead_cipher_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_aead_cipher_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_aead_cipher_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falert_005fget.html b/manual/html_node/gnutls_005falert_005fget.html
index 0f05c4786f..a83c954e11 100644
--- a/manual/html_node/gnutls_005falert_005fget.html
+++ b/manual/html_node/gnutls_005falert_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alert_get</title>
+<title>GnuTLS 3.5.0: gnutls_alert_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alert_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alert_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alert_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alert_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falert_005fget_005fname.html b/manual/html_node/gnutls_005falert_005fget_005fname.html
index d2ea2fa7f8..63eda7df2f 100644
--- a/manual/html_node/gnutls_005falert_005fget_005fname.html
+++ b/manual/html_node/gnutls_005falert_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alert_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_alert_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alert_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alert_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alert_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alert_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falert_005fget_005fstrname.html b/manual/html_node/gnutls_005falert_005fget_005fstrname.html
index 52a9b236f9..ecb0fa9356 100644
--- a/manual/html_node/gnutls_005falert_005fget_005fstrname.html
+++ b/manual/html_node/gnutls_005falert_005fget_005fstrname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alert_get_strname</title>
+<title>GnuTLS 3.5.0: gnutls_alert_get_strname</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alert_get_strname">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alert_get_strname">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alert_get_strname">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alert_get_strname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falert_005fsend.html b/manual/html_node/gnutls_005falert_005fsend.html
index 4ce758153a..9903a8ae40 100644
--- a/manual/html_node/gnutls_005falert_005fsend.html
+++ b/manual/html_node/gnutls_005falert_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alert_send</title>
+<title>GnuTLS 3.5.0: gnutls_alert_send</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alert_send">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alert_send">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alert_send">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alert_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html b/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
index 5bf039d451..3a55a49b30 100644
--- a/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
+++ b/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alert_send_appropriate</title>
+<title>GnuTLS 3.5.0: gnutls_alert_send_appropriate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alert_send_appropriate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alert_send_appropriate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alert_send_appropriate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alert_send_appropriate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html b/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
index 879878d981..6af473ac68 100644
--- a/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
+++ b/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alpn_get_selected_protocol</title>
+<title>GnuTLS 3.5.0: gnutls_alpn_get_selected_protocol</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alpn_get_selected_protocol">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alpn_get_selected_protocol">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alpn_get_selected_protocol">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alpn_get_selected_protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html b/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
index 554d71546b..9dcc6434ec 100644
--- a/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
+++ b/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_alpn_set_protocols</title>
+<title>GnuTLS 3.5.0: gnutls_alpn_set_protocols</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_alpn_set_protocols">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_alpn_set_protocols">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_alpn_set_protocols">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_alpn_set_protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
index 3676ca15f1..0a1111482f 100644
--- a/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_allocate_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_anon_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
index a57ebd76de..9709766bbc 100644
--- a/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_allocate_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_anon_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
index 339a785f51..94e3499214 100644
--- a/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_free_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_anon_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_free_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
index 0fc433ce1f..ab834a19ff 100644
--- a/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_free_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_anon_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_free_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
index 759486b2a8..77f3c19a29 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_set_params_function</title>
+<title>GnuTLS 3.5.0: gnutls_anon_set_params_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_set_params_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_set_params_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_set_params_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
index a9cf4c34b7..f74bbab0e1 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_set_server_dh_params</title>
+<title>GnuTLS 3.5.0: gnutls_anon_set_server_dh_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_set_server_dh_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_set_server_dh_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_set_server_dh_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_set_server_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
index 593e28228d..ac641174cd 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_anon_set_server_params_function</title>
+<title>GnuTLS 3.5.0: gnutls_anon_set_server_params_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_anon_set_server_params_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_anon_set_server_params_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_anon_set_server_params_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_anon_set_server_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
index 53dbf31b71..8a317d39cf 100644
--- a/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_auth_client_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_auth_client_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_auth_client_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_auth_client_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_auth_client_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_auth_client_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fauth_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fget_005ftype.html
index 6e5e07483a..9e6d53fb17 100644
--- a/manual/html_node/gnutls_005fauth_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_auth_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_auth_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_auth_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_auth_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_auth_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_auth_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
index 0bb1ab89c0..bcbcda2285 100644
--- a/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_auth_server_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_auth_server_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_auth_server_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_auth_server_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_auth_server_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_auth_server_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fbuffer_005fappend_005fdata.html b/manual/html_node/gnutls_005fbuffer_005fappend_005fdata.html
index eba0e3e78f..a306b50168 100644
--- a/manual/html_node/gnutls_005fbuffer_005fappend_005fdata.html
+++ b/manual/html_node/gnutls_005fbuffer_005fappend_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_buffer_append_data</title>
+<title>GnuTLS 3.5.0: gnutls_buffer_append_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_buffer_append_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_buffer_append_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_buffer_append_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_buffer_append_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fbye.html b/manual/html_node/gnutls_005fbye.html
index a7afdfc4b9..ce3a9497cb 100644
--- a/manual/html_node/gnutls_005fbye.html
+++ b/manual/html_node/gnutls_005fbye.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_bye</title>
+<title>GnuTLS 3.5.0: gnutls_bye</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_bye">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_bye">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_bye">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_bye">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
index 43cf7c1ace..55fc187b71 100644
--- a/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_activation_time_peers</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_activation_time_peers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_activation_time_peers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_activation_time_peers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_activation_time_peers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_activation_time_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html b/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
index 78e0b96209..a2bc2a27d4 100644
--- a/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
+++ b/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_allocate_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_allocate_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_allocate_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_allocate_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_allocate_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_allocate_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html b/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
index 48ef580d04..cf12d0bd32 100644
--- a/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
+++ b/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_client_get_request_status</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_client_get_request_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_client_get_request_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_client_get_request_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_client_get_request_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_client_get_request_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
index d70fc68fae..fdf1c75034 100644
--- a/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_expiration_time_peers</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_expiration_time_peers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_expiration_time_peers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_expiration_time_peers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_expiration_time_peers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_expiration_time_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
index d8ee99cbdf..b839990ecf 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_free_ca_names</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_free_ca_names</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_free_ca_names">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_free_ca_names">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_free_ca_names">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_free_ca_names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
index 7ba421982c..cd9a689224 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_free_cas</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_free_cas</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_free_cas">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_free_cas">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_free_cas">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_free_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
index bbcf5b9129..ec1ff5be11 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_free_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_free_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_free_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_free_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_free_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_free_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
index c894e75325..a8ce95386c 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_free_crls</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_free_crls</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_free_crls">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_free_crls">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_free_crls">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_free_crls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
index a2075652f2..c5a0c3d815 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_free_keys</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_free_keys</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_free_keys">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_free_keys">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_free_keys">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_free_keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html b/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
index e86e635b37..bca808f7d8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_crt_raw</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_crt_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_crt_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_crt_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_crt_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html b/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
index 9e8513d58a..cd554e1942 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fcrt.html b/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fcrt.html
index fcacefb5fd..9673442219 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fcrt.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_openpgp_crt</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_openpgp_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_openpgp_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_openpgp_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_openpgp_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_openpgp_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fkey.html
index 7d1b42fd31..842ef4aa4d 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fopenpgp_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_openpgp_key</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_openpgp_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_openpgp_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_openpgp_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_openpgp_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_openpgp_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fours.html b/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
index 6a2b58e27d..0690c47a7d 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_ours</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_ours</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_ours">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_ours">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_ours">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_ours">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
index dc5357af23..125b34743c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_peers</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_peers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_peers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_peers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_peers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
index f63ac8d9ac..d0c293f763 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_peers_subkey_id</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_peers_subkey_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_peers_subkey_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_peers_subkey_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_peers_subkey_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_peers_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005ftrust_005flist.html b/manual/html_node/gnutls_005fcertificate_005fget_005ftrust_005flist.html
index 05c124b596..1ce922ac20 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005ftrust_005flist.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005ftrust_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_trust_list</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_trust_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_trust_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_trust_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_trust_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_trust_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fverify_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fget_005fverify_005fflags.html
index 42f5985c2b..c30b799168 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fverify_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fverify_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_verify_flags</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_verify_flags</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_verify_flags">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_verify_flags">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_verify_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_verify_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fcrt.html b/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fcrt.html
index c2bce9b163..e8bc892094 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fcrt.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_x509_crt</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_x509_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_x509_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_x509_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_x509_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_x509_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fkey.html
index 0cb522b7fa..89254b9da4 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fx509_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_get_x509_key</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_get_x509_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_get_x509_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_get_x509_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_get_x509_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_get_x509_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html b/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
index 572f71b8aa..7af2c32778 100644
--- a/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
+++ b/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_send_x509_rdn_sequence</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_send_x509_rdn_sequence</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_send_x509_rdn_sequence">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_send_x509_rdn_sequence">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_send_x509_rdn_sequence">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_send_x509_rdn_sequence">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
index 3fca4022bc..595263ab00 100644
--- a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
+++ b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_server_set_request</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_server_set_request</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_server_set_request">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_server_set_request">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_server_set_request">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_server_set_request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html b/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
index f8341229c6..7cd1d56f73 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_dh_params</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_dh_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_dh_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_dh_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_dh_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fset_005fflags.html
index 6cac00563d..ccbeb995c5 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_flags</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_flags</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_flags">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_flags">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
index 784b46de68..7ca924897e 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_key</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
index 76e6d0a01a..ddf5cdee8c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
index 938baf2fc3..a763b45e93 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_function</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_ocsp_status_request_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_ocsp_status_request_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
index 841edc429d..c7d2e32ebc 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
index 62b01bff81..ee0b6a2ade 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
index f70e56d6df..3ab9bfea00 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_file2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_file2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
index 59ee2b3a49..6f5671ffb0 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
index f938cf6e43..eb2c5737dd 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_key_mem2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_key_mem2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
index 016ffea24e..b4ff28f064 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
index ead785d163..deb3415608 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_openpgp_keyring_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_openpgp_keyring_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
index 0ba0971ea0..a68a0980d0 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_params_function</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_params_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_params_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_params_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_params_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
index e13ad3075e..e0ee059e0c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
index b7ec1b0ae2..e9168c3874 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
index c060332f14..92596d86a6 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_retrieve_function2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_retrieve_function2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html b/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
index 0c313148b5..d3e54920eb 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_trust_list</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_trust_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_trust_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_trust_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_trust_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_trust_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
index 1cf23d36bd..afa2fd0ef6 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_verify_flags</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_verify_flags</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_flags">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_flags">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
index bb2be64229..6f0e342464 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_verify_function</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_verify_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
index a870cc9a71..575c5349af 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_verify_limits</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_verify_limits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_limits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_verify_limits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_limits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_verify_limits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
index e11c2d5f5e..f117fa4abf 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_crl</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_crl</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
index edfab6bec0..0a15271550 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
index 57f7a927e5..1b2c11d938 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_crl_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_crl_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
index 139ced8825..b7a3a637e8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_key</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
index cdf7937e08..ee34ef1961 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
index 1b97f92d24..44d34dc72d 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_file2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_file2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
index 5a9c86e421..cd289e98d0 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
index 57c5b3b947..6ef6a9b28a 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_key_mem2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_key_mem2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
index dd775866b2..fe85a82886 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
index 243b6f1a93..d8d25852f8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_simple_pkcs12_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_simple_pkcs12_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
index a0445f61fe..d3aaa2641c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_system_trust</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_system_trust</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_system_trust">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_system_trust">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_system_trust">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_system_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
index 6c1c2a4067..87b6722468 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_trust</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_trust</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fdir.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fdir.html
index 090bdbf030..1fb868e697 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fdir.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fdir.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_dir</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_dir</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_dir">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_dir">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_dir">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_dir">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
index 101fec44d3..8d13cf1dfc 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_file</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
index cb2d10a6bc..5167877395 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_mem</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_set_x509_trust_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_set_x509_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html b/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
index 70bd9245a3..9cee6b2a8b 100644
--- a/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
+++ b/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.2</title>
+<title>GnuTLS 3.5.0: Figure 4.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
index ea8bc68323..172e88f11e 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_type_get</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_type_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_type_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_type_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_type_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_type_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
index f629b7d603..48e1162ff8 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_type_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_type_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_type_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_type_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_type_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_type_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
index 381409e234..92ef3f428e 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_type_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_type_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_type_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_type_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_type_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_type_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html b/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
index 5f33820127..22d3bb9a58 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_type_list</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_type_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_type_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_type_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_type_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_type_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html b/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
index 22b0436a00..b24b982ffd 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_verification_status_print</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_verification_status_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_verification_status_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_verification_status_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_verification_status_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_verification_status_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
index b9b9131d2b..41db2234a4 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.3</title>
+<title>GnuTLS 3.5.0: Figure 4.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.3">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers.html
index 91cfee2a4e..cf047bb23d 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_verify_peers</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_verify_peers</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
index f93ddd401c..8a1a024910 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_verify_peers2</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_verify_peers2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
index 9ae2013292..a540aeaee3 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_certificate_verify_peers3</title>
+<title>GnuTLS 3.5.0: gnutls_certificate_verify_peers3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_certificate_verify_peers3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_certificate_verify_peers3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcheck_005fversion.html b/manual/html_node/gnutls_005fcheck_005fversion.html
index 71b24223e6..8cdb436cc9 100644
--- a/manual/html_node/gnutls_005fcheck_005fversion.html
+++ b/manual/html_node/gnutls_005fcheck_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_check_version</title>
+<title>GnuTLS 3.5.0: gnutls_check_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_check_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_check_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_check_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_check_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html b/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
index 7470b3bdec..c59202249d 100644
--- a/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
+++ b/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_add_auth</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_add_auth</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_add_auth">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_add_auth">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_add_auth">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_add_auth">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005falgorithm_005ft.html b/manual/html_node/gnutls_005fcipher_005falgorithm_005ft.html
index 626e096655..46614ef8be 100644
--- a/manual/html_node/gnutls_005fcipher_005falgorithm_005ft.html
+++ b/manual/html_node/gnutls_005fcipher_005falgorithm_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 8.1</title>
+<title>GnuTLS 3.5.0: Figure 8.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 8.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 8.1">
+<meta name="description" content="GnuTLS 3.5.0: Figure 8.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 8.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fdecrypt.html b/manual/html_node/gnutls_005fcipher_005fdecrypt.html
index d1c8a2d14b..a1f231f323 100644
--- a/manual/html_node/gnutls_005fcipher_005fdecrypt.html
+++ b/manual/html_node/gnutls_005fcipher_005fdecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_decrypt</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_decrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_decrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_decrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_decrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fdecrypt2.html b/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
index 364e2f68e5..0aa79c5496 100644
--- a/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
+++ b/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_decrypt2</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_decrypt2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_decrypt2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_decrypt2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_decrypt2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_decrypt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fdeinit.html b/manual/html_node/gnutls_005fcipher_005fdeinit.html
index 9cb7b5b82d..af331706fe 100644
--- a/manual/html_node/gnutls_005fcipher_005fdeinit.html
+++ b/manual/html_node/gnutls_005fcipher_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fencrypt.html b/manual/html_node/gnutls_005fcipher_005fencrypt.html
index a5eb6485c8..3d1e8f77ab 100644
--- a/manual/html_node/gnutls_005fcipher_005fencrypt.html
+++ b/manual/html_node/gnutls_005fcipher_005fencrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_encrypt</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_encrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_encrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_encrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_encrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_encrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fencrypt2.html b/manual/html_node/gnutls_005fcipher_005fencrypt2.html
index 8b699c780f..694a2e2be7 100644
--- a/manual/html_node/gnutls_005fcipher_005fencrypt2.html
+++ b/manual/html_node/gnutls_005fcipher_005fencrypt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_encrypt2</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_encrypt2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_encrypt2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_encrypt2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_encrypt2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_encrypt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget.html b/manual/html_node/gnutls_005fcipher_005fget.html
index 5d6d9afa11..29bbbf4fdf 100644
--- a/manual/html_node/gnutls_005fcipher_005fget.html
+++ b/manual/html_node/gnutls_005fcipher_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
index 2cfc68f763..056122f0ed 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_block_size</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_block_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_block_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_block_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_block_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_block_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fid.html b/manual/html_node/gnutls_005fcipher_005fget_005fid.html
index 71663a164e..a1dbe8f424 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
index ae7309db16..3e0fd8a086 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_iv_size</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_iv_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_iv_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_iv_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_iv_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_iv_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
index 1e459b617e..c4d89b5a28 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_key_size</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_key_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_key_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_key_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_key_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_key_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fname.html b/manual/html_node/gnutls_005fcipher_005fget_005fname.html
index fb1241cebc..9e8eba085f 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
index 6939498d39..c8d036768f 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_get_tag_size</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_get_tag_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_get_tag_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_get_tag_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_get_tag_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_get_tag_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005finit.html b/manual/html_node/gnutls_005fcipher_005finit.html
index 954a56e5ff..23654366c1 100644
--- a/manual/html_node/gnutls_005fcipher_005finit.html
+++ b/manual/html_node/gnutls_005fcipher_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_init</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005flist.html b/manual/html_node/gnutls_005fcipher_005flist.html
index e45d07e7da..cc3c0d3bcb 100644
--- a/manual/html_node/gnutls_005fcipher_005flist.html
+++ b/manual/html_node/gnutls_005fcipher_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_list</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fset_005fiv.html b/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
index 8edddefb19..6fc5fd75d5 100644
--- a/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
+++ b/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_set_iv</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_set_iv</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_set_iv">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_set_iv">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_set_iv">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_set_iv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html b/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
index 009f03b9f8..00bb4fb0d4 100644
--- a/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_suite_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_suite_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_suite_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_suite_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_suite_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_suite_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html b/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
index 62b8b6d3ab..c5353f7074 100644
--- a/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
+++ b/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_suite_info</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_suite_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_suite_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_suite_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_suite_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_suite_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcipher_005ftag.html b/manual/html_node/gnutls_005fcipher_005ftag.html
index e3322fa2d6..ec4bf17258 100644
--- a/manual/html_node/gnutls_005fcipher_005ftag.html
+++ b/manual/html_node/gnutls_005fcipher_005ftag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_cipher_tag</title>
+<title>GnuTLS 3.5.0: gnutls_cipher_tag</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_cipher_tag">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_cipher_tag">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_cipher_tag">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_cipher_tag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcompression_005fget.html b/manual/html_node/gnutls_005fcompression_005fget.html
index 027dba536a..9453738155 100644
--- a/manual/html_node/gnutls_005fcompression_005fget.html
+++ b/manual/html_node/gnutls_005fcompression_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_compression_get</title>
+<title>GnuTLS 3.5.0: gnutls_compression_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_compression_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_compression_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_compression_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_compression_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcompression_005fget_005fid.html b/manual/html_node/gnutls_005fcompression_005fget_005fid.html
index 41f50d5679..61ce14f4fa 100644
--- a/manual/html_node/gnutls_005fcompression_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcompression_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_compression_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_compression_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_compression_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_compression_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_compression_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_compression_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcompression_005fget_005fname.html b/manual/html_node/gnutls_005fcompression_005fget_005fname.html
index d34fef05e3..302c54cd6e 100644
--- a/manual/html_node/gnutls_005fcompression_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcompression_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_compression_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_compression_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_compression_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_compression_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_compression_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_compression_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcompression_005flist.html b/manual/html_node/gnutls_005fcompression_005flist.html
index 5098cf2f1d..a0a93e8136 100644
--- a/manual/html_node/gnutls_005fcompression_005flist.html
+++ b/manual/html_node/gnutls_005fcompression_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_compression_list</title>
+<title>GnuTLS 3.5.0: gnutls_compression_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_compression_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_compression_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_compression_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_compression_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html b/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
index c9bf0ac33e..1b04a92adf 100644
--- a/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
+++ b/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 3.2</title>
+<title>GnuTLS 3.5.0: Figure 3.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 3.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 3.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 3.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 3.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcredentials_005fclear.html b/manual/html_node/gnutls_005fcredentials_005fclear.html
index 4b2e316597..7a1267b20f 100644
--- a/manual/html_node/gnutls_005fcredentials_005fclear.html
+++ b/manual/html_node/gnutls_005fcredentials_005fclear.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_credentials_clear</title>
+<title>GnuTLS 3.5.0: gnutls_credentials_clear</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_credentials_clear">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_credentials_clear">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_credentials_clear">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_credentials_clear">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcredentials_005fget.html b/manual/html_node/gnutls_005fcredentials_005fget.html
index 403a7a6818..fd775c8acb 100644
--- a/manual/html_node/gnutls_005fcredentials_005fget.html
+++ b/manual/html_node/gnutls_005fcredentials_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_credentials_get</title>
+<title>GnuTLS 3.5.0: gnutls_credentials_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_credentials_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_credentials_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_credentials_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_credentials_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcredentials_005fset.html b/manual/html_node/gnutls_005fcredentials_005fset.html
index 57c27dba60..d0b2d02b09 100644
--- a/manual/html_node/gnutls_005fcredentials_005fset.html
+++ b/manual/html_node/gnutls_005fcredentials_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_credentials_set</title>
+<title>GnuTLS 3.5.0: gnutls_credentials_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_credentials_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_credentials_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_credentials_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_credentials_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcrypto_005fregister_005faead_005fcipher.html b/manual/html_node/gnutls_005fcrypto_005fregister_005faead_005fcipher.html
index ea8c6f801c..4364ccbe3c 100644
--- a/manual/html_node/gnutls_005fcrypto_005fregister_005faead_005fcipher.html
+++ b/manual/html_node/gnutls_005fcrypto_005fregister_005faead_005fcipher.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_crypto_register_aead_cipher</title>
+<title>GnuTLS 3.5.0: gnutls_crypto_register_aead_cipher</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_crypto_register_aead_cipher">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_crypto_register_aead_cipher">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_crypto_register_aead_cipher">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_crypto_register_aead_cipher">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcrypto_005fregister_005fcipher.html b/manual/html_node/gnutls_005fcrypto_005fregister_005fcipher.html
index 172f76acbb..83bc3ff65d 100644
--- a/manual/html_node/gnutls_005fcrypto_005fregister_005fcipher.html
+++ b/manual/html_node/gnutls_005fcrypto_005fregister_005fcipher.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_crypto_register_cipher</title>
+<title>GnuTLS 3.5.0: gnutls_crypto_register_cipher</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_crypto_register_cipher">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_crypto_register_cipher">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_crypto_register_cipher">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_crypto_register_cipher">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcrypto_005fregister_005fdigest.html b/manual/html_node/gnutls_005fcrypto_005fregister_005fdigest.html
index bb8b8d18c8..fa0f8311eb 100644
--- a/manual/html_node/gnutls_005fcrypto_005fregister_005fdigest.html
+++ b/manual/html_node/gnutls_005fcrypto_005fregister_005fdigest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_crypto_register_digest</title>
+<title>GnuTLS 3.5.0: gnutls_crypto_register_digest</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_crypto_register_digest">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_crypto_register_digest">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_crypto_register_digest">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_crypto_register_digest">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fcrypto_005fregister_005fmac.html b/manual/html_node/gnutls_005fcrypto_005fregister_005fmac.html
index 88cfe314f8..80121a978f 100644
--- a/manual/html_node/gnutls_005fcrypto_005fregister_005fmac.html
+++ b/manual/html_node/gnutls_005fcrypto_005fregister_005fmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_crypto_register_mac</title>
+<title>GnuTLS 3.5.0: gnutls_crypto_register_mac</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_crypto_register_mac">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_crypto_register_mac">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_crypto_register_mac">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_crypto_register_mac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html b/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
index 38a2bccbd5..b3b067453a 100644
--- a/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
+++ b/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_check_entry</title>
+<title>GnuTLS 3.5.0: gnutls_db_check_entry</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_check_entry">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_check_entry">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_check_entry">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_check_entry">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html b/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
index 5ca85a106e..852db87baf 100644
--- a/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
+++ b/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_check_entry_time</title>
+<title>GnuTLS 3.5.0: gnutls_db_check_entry_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_check_entry_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_check_entry_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_check_entry_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_check_entry_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html b/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html
index f3502de049..b7def8cac4 100644
--- a/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html
+++ b/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_get_default_cache_expiration</title>
+<title>GnuTLS 3.5.0: gnutls_db_get_default_cache_expiration</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_get_default_cache_expiration">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_get_default_cache_expiration">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_get_default_cache_expiration">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_get_default_cache_expiration">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fget_005fptr.html b/manual/html_node/gnutls_005fdb_005fget_005fptr.html
index 60fb5223e0..847886b0ad 100644
--- a/manual/html_node/gnutls_005fdb_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005fdb_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_get_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_db_get_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_get_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_get_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_get_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fremove_005fsession.html b/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
index 504652cdff..37e7e084df 100644
--- a/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
+++ b/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_remove_session</title>
+<title>GnuTLS 3.5.0: gnutls_db_remove_session</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_remove_session">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_remove_session">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_remove_session">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_remove_session">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html b/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
index a389c1b9c8..91af66c3cc 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_set_cache_expiration</title>
+<title>GnuTLS 3.5.0: gnutls_db_set_cache_expiration</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_set_cache_expiration">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_set_cache_expiration">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_set_cache_expiration">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_set_cache_expiration">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fptr.html b/manual/html_node/gnutls_005fdb_005fset_005fptr.html
index 7690187426..2720e43253 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_set_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_db_set_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_set_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_set_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_set_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
index f76caa5188..a849502be1 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_set_remove_function</title>
+<title>GnuTLS 3.5.0: gnutls_db_set_remove_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_set_remove_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_set_remove_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_set_remove_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_set_remove_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
index 222a4dda12..0a6411dd2d 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_set_retrieve_function</title>
+<title>GnuTLS 3.5.0: gnutls_db_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
index 1fb0c811eb..3ab3f31cf1 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_db_set_store_function</title>
+<title>GnuTLS 3.5.0: gnutls_db_set_store_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_db_set_store_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_db_set_store_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_db_set_store_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_db_set_store_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdecode_005fber_005fdigest_005finfo.html b/manual/html_node/gnutls_005fdecode_005fber_005fdigest_005finfo.html
new file mode 100644
index 0000000000..d57aa3ceab
--- /dev/null
+++ b/manual/html_node/gnutls_005fdecode_005fber_005fdigest_005finfo.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_decode_ber_digest_info</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_decode_ber_digest_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_decode_ber_digest_info">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Cryptographic-API.html#gnutls_005fdecode_005fber_005fdigest_005finfo">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Cryptographic-API.html#gnutls_005fdecode_005fber_005fdigest_005finfo">gnutls_decode_ber_digest_info</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fdeinit.html b/manual/html_node/gnutls_005fdeinit.html
index f98005b836..d69476f92d 100644
--- a/manual/html_node/gnutls_005fdeinit.html
+++ b/manual/html_node/gnutls_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fgroup.html b/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
index 26a5f97ca8..8efa58c2b9 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_get_group</title>
+<title>GnuTLS 3.5.0: gnutls_dh_get_group</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_get_group">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_get_group">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_get_group">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_get_group">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
index 0447281fad..a1f9bfe95c 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_get_peers_public_bits</title>
+<title>GnuTLS 3.5.0: gnutls_dh_get_peers_public_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_get_peers_public_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_get_peers_public_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_get_peers_public_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_get_peers_public_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
index 1b4529f6eb..a30504d1f2 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_get_prime_bits</title>
+<title>GnuTLS 3.5.0: gnutls_dh_get_prime_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_get_prime_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_get_prime_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_get_prime_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_get_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html b/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
index b096b4af0b..0f709dadff 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_get_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_dh_get_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_get_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_get_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_get_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_get_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
index 1c00bef7e9..39f6e3ed23 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_get_secret_bits</title>
+<title>GnuTLS 3.5.0: gnutls_dh_get_secret_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_get_secret_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_get_secret_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_get_secret_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_get_secret_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html b/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
index 05b04cc982..384551c170 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_cpy</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_cpy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_cpy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_cpy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_cpy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html b/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
index ad28004907..d284090dde 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
index be382e88e6..925766b9b6 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_export2_pkcs3</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_export2_pkcs3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_export2_pkcs3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_export2_pkcs3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_export2_pkcs3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_export2_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
index 1f247c9481..a973e54e7e 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_export_pkcs3</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_export_pkcs3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_export_pkcs3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_export_pkcs3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_export_pkcs3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_export_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
index 5cd3b4453f..fc6c5ff9e2 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_export_raw</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_export_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_export_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_export_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_export_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_export_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html b/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
index 37bafcfcbd..e7fd70eaba 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_generate2</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_generate2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_generate2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_generate2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_generate2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_generate2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fdsa.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fdsa.html
new file mode 100644
index 0000000000..0574986f17
--- /dev/null
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fdsa.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_dh_params_import_dsa</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_import_dsa">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_import_dsa">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Core-TLS-API.html#gnutls_005fdh_005fparams_005fimport_005fdsa">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Core-TLS-API.html#gnutls_005fdh_005fparams_005fimport_005fdsa">gnutls_dh_params_import_dsa</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
index 112e0a982b..ef65ea5856 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_import_pkcs3</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_import_pkcs3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_import_pkcs3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_import_pkcs3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_import_pkcs3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_import_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
index 7afaae7f03..e48b24e9a3 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_import_raw</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_import_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_import_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_import_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_import_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_import_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw2.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw2.html
index 083653671c..007a13c895 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw2.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_import_raw2</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_import_raw2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_import_raw2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_import_raw2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_import_raw2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_import_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005finit.html b/manual/html_node/gnutls_005fdh_005fparams_005finit.html
index 503a64fbb0..f12f9257be 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005finit.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_params_init</title>
+<title>GnuTLS 3.5.0: gnutls_dh_params_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_params_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_params_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_params_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_params_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html b/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
index 50d89d3802..4534ffe8b7 100644
--- a/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dh_set_prime_bits</title>
+<title>GnuTLS 3.5.0: gnutls_dh_set_prime_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dh_set_prime_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dh_set_prime_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dh_set_prime_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dh_set_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdigest_005falgorithm_005ft.html b/manual/html_node/gnutls_005fdigest_005falgorithm_005ft.html
index 89c8475d21..d41a4aafcb 100644
--- a/manual/html_node/gnutls_005fdigest_005falgorithm_005ft.html
+++ b/manual/html_node/gnutls_005fdigest_005falgorithm_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 8.4</title>
+<title>GnuTLS 3.5.0: Figure 8.4</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 8.4">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 8.4">
+<meta name="description" content="GnuTLS 3.5.0: Figure 8.4">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 8.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdigest_005fget_005fid.html b/manual/html_node/gnutls_005fdigest_005fget_005fid.html
index 022fb027f6..f2cb0affa9 100644
--- a/manual/html_node/gnutls_005fdigest_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fdigest_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_digest_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_digest_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_digest_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_digest_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_digest_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_digest_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdigest_005fget_005fname.html b/manual/html_node/gnutls_005fdigest_005fget_005fname.html
index 5a5adfcdf6..104c9dd110 100644
--- a/manual/html_node/gnutls_005fdigest_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fdigest_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_digest_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_digest_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_digest_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_digest_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_digest_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_digest_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdigest_005fget_005foid.html b/manual/html_node/gnutls_005fdigest_005fget_005foid.html
index f798890998..f521781465 100644
--- a/manual/html_node/gnutls_005fdigest_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fdigest_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_digest_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_digest_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_digest_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_digest_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_digest_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_digest_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdigest_005flist.html b/manual/html_node/gnutls_005fdigest_005flist.html
index 13fa0cff04..d42dea2f6f 100644
--- a/manual/html_node/gnutls_005fdigest_005flist.html
+++ b/manual/html_node/gnutls_005fdigest_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_digest_list</title>
+<title>GnuTLS 3.5.0: gnutls_digest_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_digest_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_digest_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_digest_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_digest_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html b/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
index 1243a672c7..42b732a2af 100644
--- a/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
+++ b/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_cookie_send</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_cookie_send</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_cookie_send">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_cookie_send">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_cookie_send">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_cookie_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html b/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
index fd53cefffb..2dcdf3ff18 100644
--- a/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
+++ b/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_cookie_verify</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_cookie_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_cookie_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_cookie_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_cookie_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_cookie_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
index 1dea9365fd..8d8c21911c 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_get_data_mtu</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_get_data_mtu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_get_data_mtu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_get_data_mtu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_get_data_mtu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_get_data_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
index 1f15f8febd..538f1354e4 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_get_mtu</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_get_mtu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_get_mtu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_get_mtu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_get_mtu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_get_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html b/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
index 80ee69c299..6e64192646 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_get_timeout</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_get_timeout</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_get_timeout">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_get_timeout">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_get_timeout">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_get_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html b/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
index a543f39a55..ad81680e48 100644
--- a/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
+++ b/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_prestate_set</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_prestate_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_prestate_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_prestate_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_prestate_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_prestate_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
index ab4f1cbbcd..3985749dad 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_set_data_mtu</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_set_data_mtu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_set_data_mtu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_set_data_mtu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_set_data_mtu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_set_data_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
index cbbaf99a7d..93cc7fbac6 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_set_mtu</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_set_mtu</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_set_mtu">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_set_mtu">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_set_mtu">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_set_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html b/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
index c1c03fc7cb..2c53bb933b 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_dtls_set_timeouts</title>
+<title>GnuTLS 3.5.0: gnutls_dtls_set_timeouts</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_dtls_set_timeouts">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_dtls_set_timeouts">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_dtls_set_timeouts">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_dtls_set_timeouts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
index d100279efc..782b055e82 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_get</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fid.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fid.html
index 9b26466921..a8818b4cc9 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
index 219879ba04..a9086a7ae0 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005foid.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005foid.html
index 97771bafa0..296c6d2899 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fpk.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fpk.html
new file mode 100644
index 0000000000..86c38b479d
--- /dev/null
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fpk.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get_pk</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_pk">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_pk">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Core-TLS-API.html#gnutls_005fecc_005fcurve_005fget_005fpk">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Core-TLS-API.html#gnutls_005fecc_005fcurve_005fget_005fpk">gnutls_ecc_curve_get_pk</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
index f8369c0fda..31a0e7dc70 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_get_size</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_get_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_get_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_get_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005flist.html b/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
index 4cf0ffc2dc..5039fb303d 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ecc_curve_list</title>
+<title>GnuTLS 3.5.0: gnutls_ecc_curve_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ecc_curve_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ecc_curve_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ecc_curve_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ecc_curve_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fencode_005fber_005fdigest_005finfo.html b/manual/html_node/gnutls_005fencode_005fber_005fdigest_005finfo.html
new file mode 100644
index 0000000000..34de0e9c93
--- /dev/null
+++ b/manual/html_node/gnutls_005fencode_005fber_005fdigest_005finfo.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_encode_ber_digest_info</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_encode_ber_digest_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_encode_ber_digest_info">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Cryptographic-API.html#gnutls_005fencode_005fber_005fdigest_005finfo">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Cryptographic-API.html#gnutls_005fencode_005fber_005fdigest_005finfo">gnutls_encode_ber_digest_info</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005ferror_005fis_005ffatal.html b/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
index d90860a587..04c579d664 100644
--- a/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
+++ b/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_error_is_fatal</title>
+<title>GnuTLS 3.5.0: gnutls_error_is_fatal</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_error_is_fatal">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_error_is_fatal">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_error_is_fatal">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_error_is_fatal">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ferror_005fto_005falert.html b/manual/html_node/gnutls_005ferror_005fto_005falert.html
index f268dfcc8c..9711f35c60 100644
--- a/manual/html_node/gnutls_005ferror_005fto_005falert.html
+++ b/manual/html_node/gnutls_005ferror_005fto_005falert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_error_to_alert</title>
+<title>GnuTLS 3.5.0: gnutls_error_to_alert</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_error_to_alert">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_error_to_alert">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_error_to_alert">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_error_to_alert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html b/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
index 506c37121f..8737f891f3 100644
--- a/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
+++ b/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_est_record_overhead_size</title>
+<title>GnuTLS 3.5.0: gnutls_est_record_overhead_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_est_record_overhead_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_est_record_overhead_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_est_record_overhead_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_est_record_overhead_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fext_005fget_005fdata.html b/manual/html_node/gnutls_005fext_005fget_005fdata.html
index 2fb6cc6f04..f1eb9ade86 100644
--- a/manual/html_node/gnutls_005fext_005fget_005fdata.html
+++ b/manual/html_node/gnutls_005fext_005fget_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ext_get_data</title>
+<title>GnuTLS 3.5.0: gnutls_ext_get_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ext_get_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ext_get_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ext_get_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ext_get_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fext_005fregister.html b/manual/html_node/gnutls_005fext_005fregister.html
index 4ce3695280..ee224546ae 100644
--- a/manual/html_node/gnutls_005fext_005fregister.html
+++ b/manual/html_node/gnutls_005fext_005fregister.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ext_register</title>
+<title>GnuTLS 3.5.0: gnutls_ext_register</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ext_register">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ext_register">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ext_register">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ext_register">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fext_005fset_005fdata.html b/manual/html_node/gnutls_005fext_005fset_005fdata.html
index 99f6616c50..3bf044fffd 100644
--- a/manual/html_node/gnutls_005fext_005fset_005fdata.html
+++ b/manual/html_node/gnutls_005fext_005fset_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ext_set_data</title>
+<title>GnuTLS 3.5.0: gnutls_ext_set_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ext_set_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ext_set_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ext_set_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ext_set_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ffingerprint.html b/manual/html_node/gnutls_005ffingerprint.html
index 88485e38d4..5c30c5c3a8 100644
--- a/manual/html_node/gnutls_005ffingerprint.html
+++ b/manual/html_node/gnutls_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ffips140_005fmode_005fenabled.html b/manual/html_node/gnutls_005ffips140_005fmode_005fenabled.html
index c78f15e8a0..7c7a82ce8a 100644
--- a/manual/html_node/gnutls_005ffips140_005fmode_005fenabled.html
+++ b/manual/html_node/gnutls_005ffips140_005fmode_005fenabled.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_fips140_mode_enabled</title>
+<title>GnuTLS 3.5.0: gnutls_fips140_mode_enabled</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_fips140_mode_enabled">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_fips140_mode_enabled">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_fips140_mode_enabled">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_fips140_mode_enabled">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fdeinit.html b/manual/html_node/gnutls_005fglobal_005fdeinit.html
index 38b8a8801f..104beb7707 100644
--- a/manual/html_node/gnutls_005fglobal_005fdeinit.html
+++ b/manual/html_node/gnutls_005fglobal_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_global_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005finit.html b/manual/html_node/gnutls_005fglobal_005finit.html
index dbb130f156..04ef6f3074 100644
--- a/manual/html_node/gnutls_005fglobal_005finit.html
+++ b/manual/html_node/gnutls_005fglobal_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_init</title>
+<title>GnuTLS 3.5.0: gnutls_global_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
index 94642e86d2..cdbf8a4824 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_audit_log_function</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_audit_log_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_audit_log_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_audit_log_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_audit_log_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_audit_log_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
index 8c00e4d8b3..c5ecb4a58b 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_log_function</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_log_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_log_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_log_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_log_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_log_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html b/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
index 8874d77a3d..edc22ec52b 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_log_level</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_log_level</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_log_level">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_log_level">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_log_level">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_log_level">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html b/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
index dd16a7f5f5..58437322a1 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_mem_functions</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_mem_functions</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_mem_functions">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_mem_functions">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_mem_functions">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_mem_functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html b/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
index cc253ee429..93531987e6 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_mutex</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_mutex</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_mutex">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_mutex">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_mutex">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_mutex">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
index efc8684720..7767e184f7 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_global_set_time_function</title>
+<title>GnuTLS 3.5.0: gnutls_global_set_time_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_global_set_time_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_global_set_time_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_global_set_time_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_global_set_time_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake.html b/manual/html_node/gnutls_005fhandshake.html
index 6b6192afc5..1f4ffc2442 100644
--- a/manual/html_node/gnutls_005fhandshake.html
+++ b/manual/html_node/gnutls_005fhandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake</title>
+<title>GnuTLS 3.5.0: gnutls_handshake</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html b/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
index 58f7991d54..b537783e22 100644
--- a/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_description_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_description_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_description_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_description_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_description_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_description_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
index 4d3fe5c87a..8993c4892b 100644
--- a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
+++ b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_get_last_in</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_get_last_in</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_get_last_in">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_get_last_in">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_get_last_in">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_get_last_in">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
index 350f211996..0145e98f38 100644
--- a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
+++ b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_get_last_out</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_get_last_out</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_get_last_out">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_get_last_out">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_get_last_out">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_get_last_out">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html b/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
index fcdad7b74d..4341667105 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_hook_function</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_hook_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_hook_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_hook_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_hook_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_hook_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html b/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
index e533b4e049..4a79d7ce04 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_max_packet_length</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_max_packet_length</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_max_packet_length">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_max_packet_length">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_max_packet_length">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_max_packet_length">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html b/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
index bd26b5390a..9dc78cdd9b 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_post_client_hello_function</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_post_client_hello_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_post_client_hello_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_post_client_hello_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_post_client_hello_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_post_client_hello_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html b/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
index 1e3a435702..b8f5c49990 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_private_extensions</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_private_extensions</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_private_extensions">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_private_extensions">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_private_extensions">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_private_extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html b/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
index 572bcbf115..8b07578fa7 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_random</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_random</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_random">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_random">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_random">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html b/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
index 3cfcdc8a56..236c85121a 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_handshake_set_timeout</title>
+<title>GnuTLS 3.5.0: gnutls_handshake_set_timeout</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_handshake_set_timeout">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_handshake_set_timeout">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_handshake_set_timeout">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_handshake_set_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash.html b/manual/html_node/gnutls_005fhash.html
index c2c15cf3f4..18ce8e98a3 100644
--- a/manual/html_node/gnutls_005fhash.html
+++ b/manual/html_node/gnutls_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash</title>
+<title>GnuTLS 3.5.0: gnutls_hash</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash_005fdeinit.html b/manual/html_node/gnutls_005fhash_005fdeinit.html
index 4e1171eceb..922783a59d 100644
--- a/manual/html_node/gnutls_005fhash_005fdeinit.html
+++ b/manual/html_node/gnutls_005fhash_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_hash_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash_005ffast.html b/manual/html_node/gnutls_005fhash_005ffast.html
index d527258031..2ae2f5bc58 100644
--- a/manual/html_node/gnutls_005fhash_005ffast.html
+++ b/manual/html_node/gnutls_005fhash_005ffast.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash_fast</title>
+<title>GnuTLS 3.5.0: gnutls_hash_fast</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash_fast">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash_fast">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash_fast">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash_fast">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash_005fget_005flen.html b/manual/html_node/gnutls_005fhash_005fget_005flen.html
index f4e0872421..9d53e44569 100644
--- a/manual/html_node/gnutls_005fhash_005fget_005flen.html
+++ b/manual/html_node/gnutls_005fhash_005fget_005flen.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash_get_len</title>
+<title>GnuTLS 3.5.0: gnutls_hash_get_len</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash_get_len">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash_get_len">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash_get_len">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash_get_len">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash_005finit.html b/manual/html_node/gnutls_005fhash_005finit.html
index d4a9e1db50..62c22bf69b 100644
--- a/manual/html_node/gnutls_005fhash_005finit.html
+++ b/manual/html_node/gnutls_005fhash_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash_init</title>
+<title>GnuTLS 3.5.0: gnutls_hash_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhash_005foutput.html b/manual/html_node/gnutls_005fhash_005foutput.html
index b256e0ad7b..8af4b9684a 100644
--- a/manual/html_node/gnutls_005fhash_005foutput.html
+++ b/manual/html_node/gnutls_005fhash_005foutput.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hash_output</title>
+<title>GnuTLS 3.5.0: gnutls_hash_output</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hash_output">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hash_output">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hash_output">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hash_output">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fallowed.html b/manual/html_node/gnutls_005fheartbeat_005fallowed.html
index 382b0b474a..f51f8a8e8a 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fallowed.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fallowed.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_allowed</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_allowed</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_allowed">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_allowed">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_allowed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_allowed">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fenable.html b/manual/html_node/gnutls_005fheartbeat_005fenable.html
index ea9ffee3b9..e90f6befa2 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fenable.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fenable.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_enable</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_enable</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_enable">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_enable">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_enable">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_enable">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html b/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
index b430ea89e0..b87c48a9b3 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_get_timeout</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_get_timeout</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_get_timeout">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_get_timeout">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_get_timeout">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_get_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fping.html b/manual/html_node/gnutls_005fheartbeat_005fping.html
index 49364e5fcd..ec25c7d368 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fping.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fping.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_ping</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_ping</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_ping">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_ping">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_ping">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_ping">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fpong.html b/manual/html_node/gnutls_005fheartbeat_005fpong.html
index fb03a2ab2f..cf74b42a19 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fpong.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fpong.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_pong</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_pong</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_pong">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_pong">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_pong">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_pong">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html b/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
index f6f545e256..1e2115af87 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_heartbeat_set_timeouts</title>
+<title>GnuTLS 3.5.0: gnutls_heartbeat_set_timeouts</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_heartbeat_set_timeouts">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_heartbeat_set_timeouts">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_heartbeat_set_timeouts">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_heartbeat_set_timeouts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhex2bin.html b/manual/html_node/gnutls_005fhex2bin.html
index 904513c441..12a684d2ae 100644
--- a/manual/html_node/gnutls_005fhex2bin.html
+++ b/manual/html_node/gnutls_005fhex2bin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hex2bin</title>
+<title>GnuTLS 3.5.0: gnutls_hex2bin</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hex2bin">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hex2bin">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hex2bin">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hex2bin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhex_005fdecode.html b/manual/html_node/gnutls_005fhex_005fdecode.html
index c0ad2509b0..f8f1b6f6c4 100644
--- a/manual/html_node/gnutls_005fhex_005fdecode.html
+++ b/manual/html_node/gnutls_005fhex_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hex_decode</title>
+<title>GnuTLS 3.5.0: gnutls_hex_decode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hex_decode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hex_decode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hex_decode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hex_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhex_005fdecode2.html b/manual/html_node/gnutls_005fhex_005fdecode2.html
index 5efc7786ee..d70fd5a26b 100644
--- a/manual/html_node/gnutls_005fhex_005fdecode2.html
+++ b/manual/html_node/gnutls_005fhex_005fdecode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hex_decode2</title>
+<title>GnuTLS 3.5.0: gnutls_hex_decode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hex_decode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hex_decode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hex_decode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hex_decode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhex_005fencode.html b/manual/html_node/gnutls_005fhex_005fencode.html
index fc5784b012..4993d86aa6 100644
--- a/manual/html_node/gnutls_005fhex_005fencode.html
+++ b/manual/html_node/gnutls_005fhex_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hex_encode</title>
+<title>GnuTLS 3.5.0: gnutls_hex_encode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hex_encode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hex_encode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hex_encode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hex_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhex_005fencode2.html b/manual/html_node/gnutls_005fhex_005fencode2.html
index 317da29f63..a8edf914a6 100644
--- a/manual/html_node/gnutls_005fhex_005fencode2.html
+++ b/manual/html_node/gnutls_005fhex_005fencode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hex_encode2</title>
+<title>GnuTLS 3.5.0: gnutls_hex_encode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hex_encode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hex_encode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hex_encode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hex_encode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac.html b/manual/html_node/gnutls_005fhmac.html
index 3c00b003dc..268d62b99e 100644
--- a/manual/html_node/gnutls_005fhmac.html
+++ b/manual/html_node/gnutls_005fhmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac</title>
+<title>GnuTLS 3.5.0: gnutls_hmac</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005fdeinit.html b/manual/html_node/gnutls_005fhmac_005fdeinit.html
index 2133a40c5e..a74397521a 100644
--- a/manual/html_node/gnutls_005fhmac_005fdeinit.html
+++ b/manual/html_node/gnutls_005fhmac_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005ffast.html b/manual/html_node/gnutls_005fhmac_005ffast.html
index d7a3414728..71673a7e56 100644
--- a/manual/html_node/gnutls_005fhmac_005ffast.html
+++ b/manual/html_node/gnutls_005fhmac_005ffast.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_fast</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_fast</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_fast">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_fast">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_fast">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_fast">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005fget_005flen.html b/manual/html_node/gnutls_005fhmac_005fget_005flen.html
index cf71f9d5cd..1e565d4328 100644
--- a/manual/html_node/gnutls_005fhmac_005fget_005flen.html
+++ b/manual/html_node/gnutls_005fhmac_005fget_005flen.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_get_len</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_get_len</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_get_len">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_get_len">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_get_len">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_get_len">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005finit.html b/manual/html_node/gnutls_005fhmac_005finit.html
index 840948c6e5..0cfed7997b 100644
--- a/manual/html_node/gnutls_005fhmac_005finit.html
+++ b/manual/html_node/gnutls_005fhmac_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_init</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005foutput.html b/manual/html_node/gnutls_005fhmac_005foutput.html
index 08b230d2d3..b8dce620f3 100644
--- a/manual/html_node/gnutls_005fhmac_005foutput.html
+++ b/manual/html_node/gnutls_005fhmac_005foutput.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_output</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_output</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_output">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_output">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_output">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_output">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html b/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
index c66a4fb0b4..78a815c562 100644
--- a/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
+++ b/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_hmac_set_nonce</title>
+<title>GnuTLS 3.5.0: gnutls_hmac_set_nonce</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_hmac_set_nonce">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_hmac_set_nonce">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_hmac_set_nonce">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_hmac_set_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005finit.html b/manual/html_node/gnutls_005finit.html
index 3a6e3b5590..446c4da975 100644
--- a/manual/html_node/gnutls_005finit.html
+++ b/manual/html_node/gnutls_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_init</title>
+<title>GnuTLS 3.5.0: gnutls_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fkey_005fgenerate.html b/manual/html_node/gnutls_005fkey_005fgenerate.html
index f7819054ca..aee763d1c1 100644
--- a/manual/html_node/gnutls_005fkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_key_generate</title>
+<title>GnuTLS 3.5.0: gnutls_key_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_key_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_key_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_key_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_key_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fkx_005fget.html b/manual/html_node/gnutls_005fkx_005fget.html
index f0aa4005c6..ef8d57c6e3 100644
--- a/manual/html_node/gnutls_005fkx_005fget.html
+++ b/manual/html_node/gnutls_005fkx_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_kx_get</title>
+<title>GnuTLS 3.5.0: gnutls_kx_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_kx_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_kx_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_kx_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_kx_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fkx_005fget_005fid.html b/manual/html_node/gnutls_005fkx_005fget_005fid.html
index a78a0a2e78..2fec01040d 100644
--- a/manual/html_node/gnutls_005fkx_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fkx_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_kx_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_kx_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_kx_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_kx_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_kx_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_kx_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fkx_005fget_005fname.html b/manual/html_node/gnutls_005fkx_005fget_005fname.html
index c8eb6f278d..13fc7644c3 100644
--- a/manual/html_node/gnutls_005fkx_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fkx_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_kx_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_kx_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_kx_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_kx_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_kx_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_kx_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fkx_005flist.html b/manual/html_node/gnutls_005fkx_005flist.html
index 0004cc3ad0..eff634a29c 100644
--- a/manual/html_node/gnutls_005fkx_005flist.html
+++ b/manual/html_node/gnutls_005fkx_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_kx_list</title>
+<title>GnuTLS 3.5.0: gnutls_kx_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_kx_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_kx_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_kx_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_kx_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fload_005ffile.html b/manual/html_node/gnutls_005fload_005ffile.html
index 3237ff9412..d9e02fb3b4 100644
--- a/manual/html_node/gnutls_005fload_005ffile.html
+++ b/manual/html_node/gnutls_005fload_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_load_file</title>
+<title>GnuTLS 3.5.0: gnutls_load_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_load_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_load_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_load_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_load_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005falgorithm_005ft.html b/manual/html_node/gnutls_005fmac_005falgorithm_005ft.html
index 333fb79eb3..c3873c21ab 100644
--- a/manual/html_node/gnutls_005fmac_005falgorithm_005ft.html
+++ b/manual/html_node/gnutls_005fmac_005falgorithm_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 8.3</title>
+<title>GnuTLS 3.5.0: Figure 8.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 8.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 8.3">
+<meta name="description" content="GnuTLS 3.5.0: Figure 8.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 8.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005fget.html b/manual/html_node/gnutls_005fmac_005fget.html
index 7cc395d4a7..98e6d2d748 100644
--- a/manual/html_node/gnutls_005fmac_005fget.html
+++ b/manual/html_node/gnutls_005fmac_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_get</title>
+<title>GnuTLS 3.5.0: gnutls_mac_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fid.html b/manual/html_node/gnutls_005fmac_005fget_005fid.html
index 7d0689e054..efc06e9104 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_mac_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html b/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
index a0e33b732f..37618bb22a 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_get_key_size</title>
+<title>GnuTLS 3.5.0: gnutls_mac_get_key_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_get_key_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_get_key_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_get_key_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_get_key_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fname.html b/manual/html_node/gnutls_005fmac_005fget_005fname.html
index f89eb50fee..cb880ed0cc 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_mac_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html b/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
index bce20c56a9..b4d5453114 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_get_nonce_size</title>
+<title>GnuTLS 3.5.0: gnutls_mac_get_nonce_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_get_nonce_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_get_nonce_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_get_nonce_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_get_nonce_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmac_005flist.html b/manual/html_node/gnutls_005fmac_005flist.html
index 389b68f710..952447e6d1 100644
--- a/manual/html_node/gnutls_005fmac_005flist.html
+++ b/manual/html_node/gnutls_005fmac_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_mac_list</title>
+<title>GnuTLS 3.5.0: gnutls_mac_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_mac_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_mac_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_mac_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_mac_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmemcmp.html b/manual/html_node/gnutls_005fmemcmp.html
index 19b15930c1..1cd51eaf60 100644
--- a/manual/html_node/gnutls_005fmemcmp.html
+++ b/manual/html_node/gnutls_005fmemcmp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_memcmp</title>
+<title>GnuTLS 3.5.0: gnutls_memcmp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_memcmp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_memcmp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_memcmp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_memcmp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fmemset.html b/manual/html_node/gnutls_005fmemset.html
index 52d5946286..ceb119c1a1 100644
--- a/manual/html_node/gnutls_005fmemset.html
+++ b/manual/html_node/gnutls_005fmemset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_memset</title>
+<title>GnuTLS 3.5.0: gnutls_memset</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_memset">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_memset">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_memset">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_memset">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
index 295b2de746..015c860d1d 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_add_cert</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_add_cert</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_add_cert">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_add_cert">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_add_cert">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_add_cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
index 5676b2142a..dc1096b8e6 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_add_cert_id</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_add_cert_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_add_cert_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_add_cert_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_add_cert_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_add_cert_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html b/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
index 7a8263ce4f..df1e3102c6 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fexport.html b/manual/html_node/gnutls_005focsp_005freq_005fexport.html
index 04fa97132d..d78393d575 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fexport.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_export</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
index 1dbf1981d1..897495ff48 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_get_cert_id</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_get_cert_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_cert_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_cert_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_cert_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_cert_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
index ba996cc91a..29c60907c0 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_get_extension</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_get_extension</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_extension">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_extension">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_extension">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
index c0d9b6009a..0a3ce53288 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_get_nonce</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_get_nonce</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_nonce">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_nonce">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_nonce">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
index 2220fb0847..6b7353dfd3 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fimport.html b/manual/html_node/gnutls_005focsp_005freq_005fimport.html
index 2bed24d337..703040e7b9 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fimport.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_import</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005finit.html b/manual/html_node/gnutls_005focsp_005freq_005finit.html
index 0b4898e0b1..58b6bdb323 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005finit.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_init</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fprint.html b/manual/html_node/gnutls_005focsp_005freq_005fprint.html
index 08c1625e4f..d70b3176e8 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fprint.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_print</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
index 7ed32f756b..81d3ec7c8d 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_randomize_nonce</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_randomize_nonce</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_randomize_nonce">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_randomize_nonce">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_randomize_nonce">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_randomize_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html b/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
index 50b4eab9f9..eaf387e10b 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_set_extension</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_set_extension</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_set_extension">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_set_extension">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_set_extension">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_set_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
index ce8de6fa76..06cdf52abe 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_req_set_nonce</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_req_set_nonce</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_req_set_nonce">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_req_set_nonce">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_req_set_nonce">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_req_set_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html b/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
index 5211d4b7f2..f9f5e911dc 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_check_crt</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_check_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_check_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_check_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_check_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_check_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html b/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
index 3bd50da9d0..9d87da41e7 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fexport.html b/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
index aa7f245127..8c06c2a684 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_export</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
index 7755027f7c..f90a9aea9e 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_certs</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_certs</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_certs">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_certs">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_certs">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_certs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
index 6a57ae1719..4a995cbeb2 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_extension</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_extension</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_extension">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_extension">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_extension">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
index a6dae2a0c5..e2c274ec03 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_nonce</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_nonce</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_nonce">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_nonce">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_nonce">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
index 67574756f0..2ceb3772aa 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_produced</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_produced</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_produced">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_produced">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_produced">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_produced">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
index 646839a1b4..325c0ceac2 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder_005fraw_005fid.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder_005fraw_005fid.html
index 7134b4b89f..9d3a4f8363 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder_005fraw_005fid.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder_005fraw_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder_raw_id</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder_raw_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder_raw_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_responder_raw_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder_raw_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_responder_raw_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
index 041351ed3d..c5c60e5cbe 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_response</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_response</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_response">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_response">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_response">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_response">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
index f26e05dd6e..b6a190d24f 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
index 17bd7279a4..3ad9941631 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
index 21f1ee9956..e7a6ee6179 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_single</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_single</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_single">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_single">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_single">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_single">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
index 4cbd8e8bec..512092cd88 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_status</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
index 6b0a2c3159..96a7afebb4 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fimport.html b/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
index d825bedba8..a3295c1f27 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_import</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005finit.html b/manual/html_node/gnutls_005focsp_005fresp_005finit.html
index b8128b5955..7cbc07df12 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005finit.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_init</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fprint.html b/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
index ecca44310d..0ce369a16b 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_print</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fverify.html b/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
index fa34efaf92..9fe25e63f9 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_verify</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html b/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
index 5b66566cb6..d9c5511a2e 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_resp_verify_direct</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_resp_verify_direct</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_resp_verify_direct">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_resp_verify_direct">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_resp_verify_direct">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_resp_verify_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
index e63c503ef4..c0f6b8430d 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_status_request_enable_client</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_status_request_enable_client</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_enable_client">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_enable_client">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_enable_client">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_enable_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
index ec59e486b9..5e114ee063 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_status_request_get</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_status_request_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
index a29115f244..5ee3214f48 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_ocsp_status_request_is_checked</title>
+<title>GnuTLS 3.5.0: gnutls_ocsp_status_request_is_checked</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_is_checked">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_ocsp_status_request_is_checked">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_is_checked">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_ocsp_status_request_is_checked">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005foid_005fto_005fdigest.html b/manual/html_node/gnutls_005foid_005fto_005fdigest.html
index 9c99d19bec..ab7bb61869 100644
--- a/manual/html_node/gnutls_005foid_005fto_005fdigest.html
+++ b/manual/html_node/gnutls_005foid_005fto_005fdigest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_oid_to_digest</title>
+<title>GnuTLS 3.5.0: gnutls_oid_to_digest</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_oid_to_digest">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_oid_to_digest">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_oid_to_digest">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_oid_to_digest">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005foid_005fto_005fecc_005fcurve.html b/manual/html_node/gnutls_005foid_005fto_005fecc_005fcurve.html
index ce96e51c04..426998485a 100644
--- a/manual/html_node/gnutls_005foid_005fto_005fecc_005fcurve.html
+++ b/manual/html_node/gnutls_005foid_005fto_005fecc_005fcurve.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_oid_to_ecc_curve</title>
+<title>GnuTLS 3.5.0: gnutls_oid_to_ecc_curve</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_oid_to_ecc_curve">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_oid_to_ecc_curve">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_oid_to_ecc_curve">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_oid_to_ecc_curve">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005foid_005fto_005fpk.html b/manual/html_node/gnutls_005foid_005fto_005fpk.html
index c1d3036595..a591e4668b 100644
--- a/manual/html_node/gnutls_005foid_005fto_005fpk.html
+++ b/manual/html_node/gnutls_005foid_005fto_005fpk.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_oid_to_pk</title>
+<title>GnuTLS 3.5.0: gnutls_oid_to_pk</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_oid_to_pk">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_oid_to_pk">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_oid_to_pk">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_oid_to_pk">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005foid_005fto_005fsign.html b/manual/html_node/gnutls_005foid_005fto_005fsign.html
index 82274e26fc..c574a7b053 100644
--- a/manual/html_node/gnutls_005foid_005fto_005fsign.html
+++ b/manual/html_node/gnutls_005foid_005fto_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_oid_to_sign</title>
+<title>GnuTLS 3.5.0: gnutls_oid_to_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_oid_to_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_oid_to_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_oid_to_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_oid_to_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005femail.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005femail.html
index 3efff0ec46..772726b167 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005femail.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005femail.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_check_email</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_check_email</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_email">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_email">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_email">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_email">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
index f5b77a36be..b16c2e48c1 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname2.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname2.html
index 1d3673fbb6..5ebd45417d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname2.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname2</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_check_hostname2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_check_hostname2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
index cda10eebe0..9f2a33d066 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
index cc6d6b4dde..6b186e7ecb 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_export</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
index 39615c6f27..633ecf9b4e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_export2</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
index ae710bb65e..08e8d0de6c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_auth_subkey</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_auth_subkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_auth_subkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_auth_subkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_auth_subkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_auth_subkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
index 8cc146db5f..9f617ed75e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_creation_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_creation_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_creation_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_creation_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_creation_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
index aeb059f59c..82a267514e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_expiration_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_expiration_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_expiration_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_expiration_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_expiration_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
index d073dc0a50..dfb4b5f527 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
index 021aeaca05..864f3209f6 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
index a89c3e2b60..2eaf564d29 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
index 668b0fc2e1..5f48bd0e88 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
index f3c637ffed..eeebdeb954 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
index e65e5b57c2..3ed763482d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
index bcf2efc2b1..98c2a1af11 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
index b679d9b9d5..1eb1d5d2ee 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_preferred_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_preferred_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
index fdd34a0c94..c41fcefebf 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_revoked_status</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_revoked_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_revoked_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_revoked_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_revoked_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
index 11fc5ea4c0..e39d7f0720 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_count</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
index 96d0e40420..9870db882e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_creation_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_creation_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_creation_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_creation_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_creation_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
index 4051bf2ced..cdeaeeff7c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_expiration_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_expiration_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_expiration_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_expiration_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_expiration_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
index 70f06d7a7e..39a4158c95 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
index b93d1b68aa..d0e9c5486a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
index a368c9d9da..c536ee5c28 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_idx</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_idx</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_idx">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_idx">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_idx">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_idx">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
index c73f47ea16..5d6f19814a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
index 0ba6d81a1f..b7e5979462 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
index 7e06056da8..b4ec918079 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
index dda86dd35f..24dd76a13b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_revoked_status</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_revoked_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_revoked_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_revoked_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_revoked_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
index 8de56a68ca..5434e06278 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_usage</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_subkey_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_subkey_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
index f15a2b51a5..47fe8facc8 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
index d378e8249f..2881007980 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_import</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
index 13d9b4ef54..113d6fedb3 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_init</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
index ca31f4ca1a..a26c27200d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_print</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
index 522180e4fc..020a7e0cef 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_set_preferred_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_set_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_set_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_set_preferred_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_set_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_set_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
index 4b46273ca5..77af3edbc2 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_verify_ring</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_verify_ring</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_verify_ring">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_verify_ring">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_verify_ring">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_verify_ring">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
index bdde93ecca..2010d0eab7 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_crt_verify_self</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_crt_verify_self</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_crt_verify_self">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_crt_verify_self">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_crt_verify_self">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_crt_verify_self">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
index c94cfda870..343f65d23c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_check_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_check_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_check_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_check_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_check_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_check_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
index 83a0889944..d3bdf29d3c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
index 6a8c3d4f60..35167264bb 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
index dab31633d6..0809043250 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt_count</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_get_crt_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
index 87eed3e87c..1e5f64092f 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_import</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
index c0bca1c30d..33d6ab7650 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_keyring_init</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_keyring_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_keyring_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_keyring_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
index e8236d032c..65d7b2a858 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
index 98348ce1b9..40de374e90 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
index f70ffcbf73..576810270a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export2</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
index 59af7cd3ec..abe5281169 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
index d3b3a49929..c4bb797009 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
index cc794599fe..b42a356349 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
index a79ce2995e..5e63350c4e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_export_subkey_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_export_subkey_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
index 669466e434..ddb5f50f5c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
index 62e75834d8..5ee149a570 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
index 488aced62e..c533480c15 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
index ee048f8053..91cf1c0fcc 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_preferred_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_preferred_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
index 8acaa2e1ea..880f115681 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_revoked_status</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_revoked_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_revoked_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_revoked_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_revoked_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
index c52ca294a0..ca137856f8 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_count</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
index 05e93b6f4b..5c422ae211 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_creation_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_creation_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_creation_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_creation_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_creation_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
index 52d40271f9..65059b5aaf 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_expiration_time</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_expiration_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_expiration_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_expiration_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_expiration_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
index 7c90cfbda5..77a8e71a1f 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
index eb6f3010bf..05f2eaeda0 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
index 55ad12bc7a..f2e625e246 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_idx</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_idx</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_idx">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_idx">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_idx">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_idx">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
index b2d54a350b..4e1632be86 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
index a3db40056e..a47954975a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_revoked_status</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_revoked_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_revoked_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_get_subkey_revoked_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_revoked_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_get_subkey_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
index 424ee8a799..c76fae1621 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_import</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
index a378475855..0289c77212 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_init</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
index 35ae2e9a74..5735165068 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_sec_param</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_sec_param</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_sec_param">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_sec_param">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_sec_param">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
index 32f39b97aa..c3c88fe976 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_set_preferred_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_set_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_set_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_set_preferred_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_set_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_set_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
index d3fe86ac8f..5c5db7992d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_privkey_sign_hash</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html b/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
index ef31565d5d..d1323c292a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_send_cert</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_send_cert</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_send_cert">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_send_cert">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_send_cert">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_send_cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html b/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
index c4719e8c0c..3c6da0d293 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_openpgp_set_recv_key_function</title>
+<title>GnuTLS 3.5.0: gnutls_openpgp_set_recv_key_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_openpgp_set_recv_key_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_openpgp_set_recv_key_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_openpgp_set_recv_key_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_openpgp_set_recv_key_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpacket_005fdeinit.html b/manual/html_node/gnutls_005fpacket_005fdeinit.html
index c2e561a18f..fcc394dd5f 100644
--- a/manual/html_node/gnutls_005fpacket_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpacket_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_packet_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_packet_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_packet_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_packet_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_packet_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_packet_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpacket_005fget.html b/manual/html_node/gnutls_005fpacket_005fget.html
index 598a4677f1..7deaea957f 100644
--- a/manual/html_node/gnutls_005fpacket_005fget.html
+++ b/manual/html_node/gnutls_005fpacket_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_packet_get</title>
+<title>GnuTLS 3.5.0: gnutls_packet_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_packet_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_packet_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_packet_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_packet_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fdeinit.html b/manual/html_node/gnutls_005fpcert_005fdeinit.html
index 28aed7fae9..774cf585cb 100644
--- a/manual/html_node/gnutls_005fpcert_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpcert_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fexport_005fopenpgp.html b/manual/html_node/gnutls_005fpcert_005fexport_005fopenpgp.html
index c4af898101..afe93bac56 100644
--- a/manual/html_node/gnutls_005fpcert_005fexport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fpcert_005fexport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_export_openpgp</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_export_openpgp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_export_openpgp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_export_openpgp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_export_openpgp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_export_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fexport_005fx509.html b/manual/html_node/gnutls_005fpcert_005fexport_005fx509.html
index 277fce8b9a..7682fb325a 100644
--- a/manual/html_node/gnutls_005fpcert_005fexport_005fx509.html
+++ b/manual/html_node/gnutls_005fpcert_005fexport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_export_x509</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_export_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_export_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_export_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_export_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_export_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
index c6d35a185c..0b04a3e6d7 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_import_openpgp</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_import_openpgp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
index 66de1e7f78..ef62efd2d6 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_import_openpgp_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html b/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
index c73b9c81ea..ade915f34f 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_import_x509</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_import_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_import_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_import_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_import_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005flist.html b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005flist.html
index 8aefe9d9dc..c4e536f2c9 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005flist.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_import_x509_list</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_import_x509_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_import_x509_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_import_x509_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_import_x509_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_import_x509_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
index 66b92fe322..f706bc56a3 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_import_x509_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_import_x509_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
index f554e17729..8a97733ac5 100644
--- a/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pcert_list_import_x509_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pcert_list_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pcert_list_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pcert_list_import_x509_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pcert_list_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pcert_list_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
index 6a87c0317d..0ad2978e72 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pem_base64_decode</title>
+<title>GnuTLS 3.5.0: gnutls_pem_base64_decode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pem_base64_decode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pem_base64_decode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pem_base64_decode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pem_base64_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode2.html b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode2.html
index 7714e11cca..477ee951cc 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode2.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pem_base64_decode2</title>
+<title>GnuTLS 3.5.0: gnutls_pem_base64_decode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pem_base64_decode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pem_base64_decode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pem_base64_decode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pem_base64_decode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html b/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
index 52279c06dc..e73e50938b 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pem_base64_encode</title>
+<title>GnuTLS 3.5.0: gnutls_pem_base64_encode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pem_base64_encode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pem_base64_encode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pem_base64_encode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pem_base64_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fencode2.html b/manual/html_node/gnutls_005fpem_005fbase64_005fencode2.html
index 74fd3a73f2..67b6c35ced 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fencode2.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fencode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pem_base64_encode2</title>
+<title>GnuTLS 3.5.0: gnutls_pem_base64_encode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pem_base64_encode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pem_base64_encode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pem_base64_encode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pem_base64_encode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fperror.html b/manual/html_node/gnutls_005fperror.html
index 72d721b192..61e5c09b6b 100644
--- a/manual/html_node/gnutls_005fperror.html
+++ b/manual/html_node/gnutls_005fperror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_perror</title>
+<title>GnuTLS 3.5.0: gnutls_perror</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_perror">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_perror">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_perror">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_perror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpin_005fflag_005ft.html b/manual/html_node/gnutls_005fpin_005fflag_005ft.html
index f0aa0fb76b..e5d06af361 100644
--- a/manual/html_node/gnutls_005fpin_005fflag_005ft.html
+++ b/manual/html_node/gnutls_005fpin_005fflag_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 5.2</title>
+<title>GnuTLS 3.5.0: Figure 5.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 5.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 5.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 5.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 5.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html b/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
index 7c574d0eab..906dd1dae6 100644
--- a/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_algorithm_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_pk_algorithm_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_algorithm_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_algorithm_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_algorithm_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_algorithm_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html b/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
index b78a6d128a..24c4d097be 100644
--- a/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_bits_to_sec_param</title>
+<title>GnuTLS 3.5.0: gnutls_pk_bits_to_sec_param</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_bits_to_sec_param">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_bits_to_sec_param">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_bits_to_sec_param">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_bits_to_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005fget_005fid.html b/manual/html_node/gnutls_005fpk_005fget_005fid.html
index 4628dddb21..5cd9580bc3 100644
--- a/manual/html_node/gnutls_005fpk_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fpk_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_pk_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005fget_005fname.html b/manual/html_node/gnutls_005fpk_005fget_005fname.html
index 77dd58c646..6d936a99e8 100644
--- a/manual/html_node/gnutls_005fpk_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpk_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_pk_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005fget_005foid.html b/manual/html_node/gnutls_005fpk_005fget_005foid.html
index 65aed2fd4d..8166c89439 100644
--- a/manual/html_node/gnutls_005fpk_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fpk_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_pk_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005flist.html b/manual/html_node/gnutls_005fpk_005flist.html
index d2a40392ad..e494a653d2 100644
--- a/manual/html_node/gnutls_005fpk_005flist.html
+++ b/manual/html_node/gnutls_005fpk_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_list</title>
+<title>GnuTLS 3.5.0: gnutls_pk_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpk_005fto_005fsign.html b/manual/html_node/gnutls_005fpk_005fto_005fsign.html
index 9003a069af..7bcfb8371f 100644
--- a/manual/html_node/gnutls_005fpk_005fto_005fsign.html
+++ b/manual/html_node/gnutls_005fpk_005fto_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pk_to_sign</title>
+<title>GnuTLS 3.5.0: gnutls_pk_to_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pk_to_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pk_to_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pk_to_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pk_to_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html b/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
index 3ee7064d53..f491f13c92 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_add_provider</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_add_provider</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_add_provider">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_add_provider">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_add_provider">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_add_provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fattached_005fextension.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fattached_005fextension.html
index 14187c554b..da362756c8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fattached_005fextension.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fattached_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_attached_extension</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_attached_extension</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_attached_extension">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_attached_extension">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_attached_extension">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_attached_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fpubkey.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fpubkey.html
index d251dc2cd2..d8f8ea92c8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fpubkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
index 4896e2901b..4db453c7f7 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_secret_key</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_secret_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_secret_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_secret_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_secret_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_secret_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
index 08ef2aebc9..080926069c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt2.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt2.html
index 92e2952b70..49b6d75677 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_crt2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_crt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
index bc755c940a..69fef6d702 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey2.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey2.html
index 64059be9a7..a509e609ba 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_copy_x509_privkey2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_copy_x509_privkey2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcrt_005fis_005fknown.html b/manual/html_node/gnutls_005fpkcs11_005fcrt_005fis_005fknown.html
index e567a80a55..efd092a84a 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcrt_005fis_005fknown.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcrt_005fis_005fknown.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_crt_is_known</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_crt_is_known</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_crt_is_known">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_crt_is_known">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_crt_is_known">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_crt_is_known">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
index c77887c6b5..79909053de 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
index 68b89a611e..eba9493cbf 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_delete_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_delete_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_delete_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_delete_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_delete_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_delete_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
index fa661b4e7b..31bb25c572 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_get_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_get_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_get_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_get_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_get_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_get_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
index 23c584386a..c35573fc21 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn.html
index 0ed58ef93e..966f3bd8a8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_dn</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid.html
index 23206f42f5..d2b40cefd8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer_005fby_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_get_raw_issuer_by_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_get_raw_issuer_by_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005finit.html b/manual/html_node/gnutls_005fpkcs11_005finit.html
index 6ffd1dbbf5..facbb43fa9 100644
--- a/manual/html_node/gnutls_005fpkcs11_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
index 80d2403e91..0fba536218 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
index 74748ccd39..279be53294 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_export</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
index 987a9de4ec..7a7e7c37b9 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_export2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
index 1b8b5600d4..b8da8760ae 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_export3</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_export3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
index edbcd3bb02..3b84b8f89c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_export_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_export_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_export_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_export_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fflags_005fget_005fstr.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fflags_005fget_005fstr.html
index cdaa200d1e..5c13589e73 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fflags_005fget_005fstr.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fflags_005fget_005fstr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_flags_get_str</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_flags_get_str</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_flags_get_str">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_flags_get_str">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_flags_get_str">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_flags_get_str">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fexts.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fexts.html
index e634764aed..53c7327f66 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fexts.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fexts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_get_exts</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_get_exts</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_exts">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_exts">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_exts">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_exts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fflags.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fflags.html
index 21ff6a3a4d..8ed3d14d62 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fflags.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_get_flags</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_get_flags</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_flags">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_flags">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
index 7fe320050b..a1cc6cf8f9 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_get_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_get_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
index 7542f5186a..3b71901648 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
index 12a90e201b..e913942a3c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_import_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_import_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_import_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_import_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_import_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
index 360a50588f..498aa742b3 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl3.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl3.html
index 604336d71f..da002f5e5c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl3.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url3</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4.html
index e6fc8511a2..7fc6dc29bc 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl4.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url4</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url4</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url4">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_list_import_url4">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url4">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_list_import_url4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005finfo.html
index 01e1b196de..670757e414 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_set_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_set_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_set_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_set_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_set_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_set_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
index fab5fc0cf5..f7df4690ce 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_obj_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_obj_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_obj_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_obj_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fcpy.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fcpy.html
index 26e17c53d1..6c981806b1 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fcpy.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_cpy</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_cpy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_cpy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_cpy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_cpy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
index 66e39ff510..be0570152c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005fpubkey.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005fpubkey.html
index 8391d057c1..fc748ca43b 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005fpubkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
index 20f2162e84..d5e1795917 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_export_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_export_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
index 81b4e26d13..0f70d23bfb 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
index 3bed8503bc..e79d5e9f2a 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate3.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate3.html
index 1b67b60c26..d337fab04c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate3.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate3</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_generate3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_generate3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
index 6de44131b4..2ee28ec109 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
index 1049503ab9..177022dfa8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
index 563a299c9c..d56fc01cf4 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_import_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_import_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_import_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_import_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_import_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
index a8c3f70138..3df4d84787 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
index 5ed2e26c40..fe32b56ca3 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
index 3e91ac98df..38e4764b6a 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_privkey_status</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_privkey_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_privkey_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_privkey_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005freinit.html b/manual/html_node/gnutls_005fpkcs11_005freinit.html
index bec53a81b6..e4c89370fd 100644
--- a/manual/html_node/gnutls_005fpkcs11_005freinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005freinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_reinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_reinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_reinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_reinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_reinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_reinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
index 421c1fdc9f..40fb90005c 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
index c825ed8a3e..e923e8606a 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_set_token_function</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_set_token_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_set_token_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_set_token_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_set_token_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_set_token_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
index 2f3b06301a..fae0737535 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_get_flags</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_get_flags</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_flags">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_flags">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
index 96dedc5c23..f29cc1ba61 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_get_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_get_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
index 0c1417e419..1fdd54dec9 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_get_mechanism</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_get_mechanism</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_mechanism">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_mechanism">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_mechanism">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_mechanism">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
index 1f6bd572d6..3afd691851 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_get_random</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_get_random</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_random">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_random">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_random">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
index 2777bc867e..8d93dd6843 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_get_url</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_get_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_get_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_get_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
index eac003238e..b5c05ff15a 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
index 4c0d299e96..0b1bdcb759 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_token_set_pin</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_token_set_pin</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_token_set_pin">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_token_set_pin">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_token_set_pin">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_token_set_pin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html b/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
index 266b230c2e..8497d45138 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs11_type_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs11_type_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs11_type_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs11_type_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs11_type_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs11_type_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
index 8616b56c2b..1aa8a68762 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_decrypt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_decrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_decrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_decrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_decrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
index 3dcc402fa0..276ff3ddb4 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fenc_005finfo.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fenc_005finfo.html
index 38c24bc60e..ed27267c57 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fenc_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fenc_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_enc_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_enc_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_enc_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_enc_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_enc_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_enc_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
index 5b1259696f..3bc56c61ff 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_encrypt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_encrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_encrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_encrypt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_encrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_encrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
index fc15f8104d..e41e67ca22 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_get_count</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_get_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
index 73002051b7..7c1e8f601d 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_get_data</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_get_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
index aac5685b76..c0ddb39df0 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_get_friendly_name</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_get_friendly_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_friendly_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_friendly_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_friendly_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_friendly_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
index 8ec99b1f56..04b1df749b 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
index 0465d57bba..07dea138e8 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
index 6c16cd084a..8c68220a39 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
index de01bcc59f..409ba8ee1b 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crl</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crl</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crl">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crl">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crl">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
index 1ae76e243f..3b4ccd1242 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
index 65d5a1bb91..58118d4e9b 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_data</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
index 2a73e4d774..39e40dee54 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_friendly_name</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_friendly_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_friendly_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_friendly_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_friendly_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_friendly_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
index 925b3e9de2..8a54c53d39 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fprivkey.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fprivkey.html
index 16f7aa2aab..6be26ac7fd 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fprivkey.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_bag_set_privkey</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_bag_set_privkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_privkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_bag_set_privkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_bag_set_privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fdeinit.html b/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
index 59d6bc6b05..2be8cab79e 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fexport.html b/manual/html_node/gnutls_005fpkcs12_005fexport.html
index ff5b53b0bc..145a733896 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_export</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fexport2.html b/manual/html_node/gnutls_005fpkcs12_005fexport2.html
index 3351f0e1c5..c3dda588ee 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_export2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
index 1114ce031e..2d5cc9b0ed 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_generate_mac</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_generate_mac</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_generate_mac">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_generate_mac">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_generate_mac">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_generate_mac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac2.html b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac2.html
index 15d3e1bbef..b88de8fc1c 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac2.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_generate_mac2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_generate_mac2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_generate_mac2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_generate_mac2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_generate_mac2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_generate_mac2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html b/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
index c1e3f432bc..0010312978 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_get_bag</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_get_bag</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_get_bag">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_get_bag">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_get_bag">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_get_bag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fimport.html b/manual/html_node/gnutls_005fpkcs12_005fimport.html
index 9bb64608fb..6812884f85 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fimport.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_import</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005finit.html b/manual/html_node/gnutls_005fpkcs12_005finit.html
index 6e66e9e443..4724786c57 100644
--- a/manual/html_node/gnutls_005fpkcs12_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fmac_005finfo.html b/manual/html_node/gnutls_005fpkcs12_005fmac_005finfo.html
index 728858bccf..9903576e87 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fmac_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fmac_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_mac_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_mac_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_mac_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_mac_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_mac_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_mac_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html b/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
index 577b34815c..fcb9357f24 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_set_bag</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_set_bag</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_set_bag">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_set_bag">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_set_bag">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_set_bag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html b/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
index a52b7edcfc..596fecdb63 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_simple_parse</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_simple_parse</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_simple_parse">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_simple_parse">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_simple_parse">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_simple_parse">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html b/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
index 20d861e9e4..f5a5b60108 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs12_verify_mac</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs12_verify_mac</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs12_verify_mac">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs12_verify_mac">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs12_verify_mac">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs12_verify_mac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fadd_005fattr.html b/manual/html_node/gnutls_005fpkcs7_005fadd_005fattr.html
index c5e2c4d45f..6a6734b847 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fadd_005fattr.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fadd_005fattr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_add_attr</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_add_attr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_add_attr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_add_attr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_add_attr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_add_attr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fattrs_005fdeinit.html b/manual/html_node/gnutls_005fpkcs7_005fattrs_005fdeinit.html
index 4e029a85db..cabd6de521 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fattrs_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fattrs_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_attrs_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_attrs_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_attrs_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_attrs_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_attrs_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_attrs_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdeinit.html b/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
index 670ea9e2b1..45fe8c956d 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
index 9d8a5369ac..9c1abe70b5 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_delete_crl</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_delete_crl</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_delete_crl">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_delete_crl">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_delete_crl">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_delete_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
index c180670fff..f1847544a2 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_delete_crt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_delete_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_delete_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_delete_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_delete_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_delete_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fexport.html b/manual/html_node/gnutls_005fpkcs7_005fexport.html
index ed415e9e6f..311ca6fa2c 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_export</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fexport2.html b/manual/html_node/gnutls_005fpkcs7_005fexport2.html
index 28d6116b43..c13a18c8f3 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_export2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fattr.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fattr.html
index d76a267cb2..13bea02d5d 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fattr.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fattr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_attr</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_attr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_attr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_attr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_attr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_attr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
index f50d2d3784..898a728bb4 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crl_count</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crl_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
index e78b93aa03..e838f8ae38 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw2.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw2.html
index 190c2e655f..00ee656604 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw2.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crl_raw2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crl_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
index 4b2d7677f7..ec306dabab 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crt_count</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
index d99ee6abc9..9242d95865 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw2.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw2.html
index 9d06e304c3..c72fbd30f9 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw2.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw2</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_crt_raw2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_crt_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fembedded_005fdata.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fembedded_005fdata.html
index 3448297608..68e763591d 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fembedded_005fdata.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fembedded_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_embedded_data</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_embedded_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_embedded_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_embedded_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_embedded_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_embedded_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005fcount.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005fcount.html
index d29bbc4bce..0cc3b65a8b 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_signature_count</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_signature_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_signature_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_signature_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_signature_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_signature_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005finfo.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005finfo.html
index de402866a2..5c4b3ff291 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fsignature_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_get_signature_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_get_signature_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_get_signature_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_get_signature_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_get_signature_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_get_signature_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fimport.html b/manual/html_node/gnutls_005fpkcs7_005fimport.html
index 53fadd6dcf..3c371b1cb2 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fimport.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_import</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005finit.html b/manual/html_node/gnutls_005fpkcs7_005finit.html
index 10c65183b4..6732f69b58 100644
--- a/manual/html_node/gnutls_005fpkcs7_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_init</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fprint.html b/manual/html_node/gnutls_005fpkcs7_005fprint.html
index 1a7f23f962..835e1d4521 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fprint.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_print</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
index a67840ab35..0a73ac3403 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_set_crl</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_set_crl</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crl">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crl">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crl">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
index a2afb7215b..b20fa1078c 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_set_crl_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_set_crl_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crl_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crl_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crl_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crl_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
index 82bef5cea3..00877d3484 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_set_crt</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_set_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
index 0fe99aa817..a8eda6e619 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_set_crt_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_set_crt_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crt_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_set_crt_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crt_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_set_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fsign.html b/manual/html_node/gnutls_005fpkcs7_005fsign.html
index 96e6ce5313..ccbb4e4131 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fsign.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_sign</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fsign_005fflags.html b/manual/html_node/gnutls_005fpkcs7_005fsign_005fflags.html
index 36debd9e0c..ca345a2485 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fsign_005fflags.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fsign_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 8.2</title>
+<title>GnuTLS 3.5.0: Figure 8.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 8.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 8.2">
+<meta name="description" content="GnuTLS 3.5.0: Figure 8.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 8.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fsignature_005finfo_005fdeinit.html b/manual/html_node/gnutls_005fpkcs7_005fsignature_005finfo_005fdeinit.html
index 962808c363..295260f224 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fsignature_005finfo_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fsignature_005finfo_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_signature_info_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_signature_info_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_signature_info_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_signature_info_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_signature_info_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_signature_info_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fverify.html b/manual/html_node/gnutls_005fpkcs7_005fverify.html
index f5943c616f..24a67c548e 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fverify.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_verify</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs7_005fverify_005fdirect.html b/manual/html_node/gnutls_005fpkcs7_005fverify_005fdirect.html
index 160ff63f01..588ca64861 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fverify_005fdirect.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fverify_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs7_verify_direct</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs7_verify_direct</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs7_verify_direct">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs7_verify_direct">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs7_verify_direct">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs7_verify_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs8_005finfo.html b/manual/html_node/gnutls_005fpkcs8_005finfo.html
index eae8cff57f..bfa6c1af76 100644
--- a/manual/html_node/gnutls_005fpkcs8_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs8_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs8_info</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs8_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs8_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs8_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs8_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs8_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html b/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
index 691888ba0f..62fd5ede02 100644
--- a/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
+++ b/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.6</title>
+<title>GnuTLS 3.5.0: Figure 4.6</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.6">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.6">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.6">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005fname.html b/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005fname.html
index ca57058d2b..61f25372bd 100644
--- a/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs_schema_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs_schema_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs_schema_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs_schema_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs_schema_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs_schema_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005foid.html b/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005foid.html
index 3a176ad671..354fd266ee 100644
--- a/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fpkcs_005fschema_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pkcs_schema_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_pkcs_schema_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pkcs_schema_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pkcs_schema_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pkcs_schema_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pkcs_schema_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprf.html b/manual/html_node/gnutls_005fprf.html
index e82aafd752..2b41871e2b 100644
--- a/manual/html_node/gnutls_005fprf.html
+++ b/manual/html_node/gnutls_005fprf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_prf</title>
+<title>GnuTLS 3.5.0: gnutls_prf</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_prf">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_prf">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_prf">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_prf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprf_005fraw.html b/manual/html_node/gnutls_005fprf_005fraw.html
index c61b5a6229..955ccd7259 100644
--- a/manual/html_node/gnutls_005fprf_005fraw.html
+++ b/manual/html_node/gnutls_005fprf_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_prf_raw</title>
+<title>GnuTLS 3.5.0: gnutls_prf_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_prf_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_prf_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_prf_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_prf_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprf_005frfc5705.html b/manual/html_node/gnutls_005fprf_005frfc5705.html
index 27b1235ae7..7d508475a6 100644
--- a/manual/html_node/gnutls_005fprf_005frfc5705.html
+++ b/manual/html_node/gnutls_005fprf_005frfc5705.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_prf_rfc5705</title>
+<title>GnuTLS 3.5.0: gnutls_prf_rfc5705</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_prf_rfc5705">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_prf_rfc5705">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_prf_rfc5705">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_prf_rfc5705">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html b/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
index 43b818262b..e6bbb5c007 100644
--- a/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_certificate_type_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_certificate_type_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_certificate_type_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_certificate_type_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_certificate_type_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_certificate_type_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html b/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
index e19f56c804..570d546f4f 100644
--- a/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_cipher_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_cipher_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_cipher_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_cipher_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_cipher_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_cipher_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html b/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
index 31815647b1..5479626017 100644
--- a/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_compression_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_compression_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_compression_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_compression_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_compression_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_compression_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fdeinit.html b/manual/html_node/gnutls_005fpriority_005fdeinit.html
index 91c4bdee23..8b5b9ede0b 100644
--- a/manual/html_node/gnutls_005fpriority_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpriority_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_priority_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html b/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
index b197872640..ce3a779f52 100644
--- a/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_ecc_curve_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_ecc_curve_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_ecc_curve_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_ecc_curve_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_ecc_curve_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_ecc_curve_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html b/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
index a897174d0b..f6410d21c2 100644
--- a/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
+++ b/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_get_cipher_suite_index</title>
+<title>GnuTLS 3.5.0: gnutls_priority_get_cipher_suite_index</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_get_cipher_suite_index">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_get_cipher_suite_index">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_get_cipher_suite_index">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_get_cipher_suite_index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005finit.html b/manual/html_node/gnutls_005fpriority_005finit.html
index 978b6019c2..38c5beb8c8 100644
--- a/manual/html_node/gnutls_005fpriority_005finit.html
+++ b/manual/html_node/gnutls_005fpriority_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_init</title>
+<title>GnuTLS 3.5.0: gnutls_priority_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fkx_005flist.html b/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
index 2c253fb788..283e4ea721 100644
--- a/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_kx_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_kx_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_kx_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_kx_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_kx_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_kx_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fmac_005flist.html b/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
index 5ddd8ff72a..59a24e00de 100644
--- a/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_mac_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_mac_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_mac_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_mac_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_mac_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_mac_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html b/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
index d5ab130ee7..aba4802812 100644
--- a/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_protocol_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_protocol_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_protocol_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_protocol_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_protocol_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_protocol_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fset.html b/manual/html_node/gnutls_005fpriority_005fset.html
index 0ebc8bdd97..7866b05586 100644
--- a/manual/html_node/gnutls_005fpriority_005fset.html
+++ b/manual/html_node/gnutls_005fpriority_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_set</title>
+<title>GnuTLS 3.5.0: gnutls_priority_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html b/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
index acc5370d58..dbfcd0f7f0 100644
--- a/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
+++ b/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_set_direct</title>
+<title>GnuTLS 3.5.0: gnutls_priority_set_direct</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_set_direct">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_set_direct">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_set_direct">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_set_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fsign_005flist.html b/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
index 1b75132c45..0b9a6025c5 100644
--- a/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_sign_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_sign_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_sign_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_sign_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_sign_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_sign_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpriority_005fstring_005flist.html b/manual/html_node/gnutls_005fpriority_005fstring_005flist.html
index 72349c9d9d..459a78f0e4 100644
--- a/manual/html_node/gnutls_005fpriority_005fstring_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fstring_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_priority_string_list</title>
+<title>GnuTLS 3.5.0: gnutls_priority_string_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_priority_string_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_priority_string_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_priority_string_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_priority_string_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html b/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
index da97113b5c..8b7a573bb2 100644
--- a/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
+++ b/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_decrypt_data</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_decrypt_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_decrypt_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_decrypt_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_decrypt_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_decrypt_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fprivkey_005fdeinit.html
index 21589c42da..d8eca590b9 100644
--- a/manual/html_node/gnutls_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fexport_005fdsa_005fraw.html
index 1a640423bf..9553caa350 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005fecc_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fexport_005fecc_005fraw.html
index 864890c3f1..449798ea6c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005fopenpgp.html b/manual/html_node/gnutls_005fprivkey_005fexport_005fopenpgp.html
index 6d4a535269..99b18ce4bf 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_openpgp</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_openpgp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_openpgp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_openpgp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_openpgp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005fpkcs11.html b/manual/html_node/gnutls_005fprivkey_005fexport_005fpkcs11.html
index 6f356a4729..e8a10b1c3d 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_pkcs11</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_pkcs11</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_pkcs11">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_pkcs11">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_pkcs11">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fexport_005frsa_005fraw.html
index 4174747e70..4b494b7f80 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fexport_005fx509.html b/manual/html_node/gnutls_005fprivkey_005fexport_005fx509.html
index 64dd298e7b..5331758697 100644
--- a/manual/html_node/gnutls_005fprivkey_005fexport_005fx509.html
+++ b/manual/html_node/gnutls_005fprivkey_005fexport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_export_x509</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_export_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_export_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_export_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_export_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_export_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005fprivkey_005fgenerate.html
index 147db7e6be..d66669724c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_generate</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fgenerate2.html b/manual/html_node/gnutls_005fprivkey_005fgenerate2.html
new file mode 100644
index 0000000000..4b2df6d4f8
--- /dev/null
+++ b/manual/html_node/gnutls_005fprivkey_005fgenerate2.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_privkey_generate2</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_generate2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_generate2">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Abstract-key-API.html#gnutls_005fprivkey_005fgenerate2">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Abstract-key-API.html#gnutls_005fprivkey_005fgenerate2">gnutls_privkey_generate2</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
index 8b7242428d..88a008cf22 100644
--- a/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fget_005fseed.html b/manual/html_node/gnutls_005fprivkey_005fget_005fseed.html
new file mode 100644
index 0000000000..c3b26c8f0a
--- /dev/null
+++ b/manual/html_node/gnutls_005fprivkey_005fget_005fseed.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_privkey_get_seed</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_get_seed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_get_seed">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Abstract-key-API.html#gnutls_005fprivkey_005fget_005fseed">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Abstract-key-API.html#gnutls_005fprivkey_005fget_005fseed">gnutls_privkey_get_seed</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html b/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
index 409727ba4f..7b4733249c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_get_type</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_get_type</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_get_type">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_get_type">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_get_type">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fdsa_005fraw.html
index 07fadd30a5..5d7847b6de 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fecc_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fecc_005fraw.html
index 23a43ed777..b5c8c19500 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
index 13ab26a340..6150d8eab5 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_ext</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_ext</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_ext">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_ext">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_ext">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_ext">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
index e969126ecc..08d969c02b 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_ext2</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_ext2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_ext2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_ext2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_ext2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_ext2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fext3.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fext3.html
index 016335e384..f50b5fae28 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fext3.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fext3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_ext3</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_ext3</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_ext3">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_ext3">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_ext3">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_ext3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
index c6e7df7c5b..594cc68b96 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_openpgp</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_openpgp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
index 03235b86fa..ec9b8fae7b 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_openpgp_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
index bd2ab4a0df..0f0d2172c7 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_pkcs11</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_pkcs11">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
index e4dc7f8fb8..8adb9ac74f 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_pkcs11_url</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_pkcs11_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_pkcs11_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_pkcs11_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_pkcs11_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_pkcs11_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005frsa_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005frsa_005fraw.html
index 8e82aea8dd..6902cee258 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
index 2419a20ee2..e693aa68f5 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_tpm_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_tpm_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_tpm_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_tpm_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_tpm_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_tpm_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
index 1a0dc90436..926a873d09 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_tpm_url</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_tpm_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_tpm_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_tpm_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_tpm_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_tpm_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
index e5bf01f289..592b6a14cc 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_url</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
index bb3d6494df..a642588851 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_x509</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
index 94cf7759ff..bb40c38f1b 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_import_x509_raw</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_import_x509_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005finit.html b/manual/html_node/gnutls_005fprivkey_005finit.html
index d3e468ff7e..58c4d1c5c4 100644
--- a/manual/html_node/gnutls_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_init</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fset_005fflags.html b/manual/html_node/gnutls_005fprivkey_005fset_005fflags.html
new file mode 100644
index 0000000000..bd011bd626
--- /dev/null
+++ b/manual/html_node/gnutls_005fprivkey_005fset_005fflags.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_privkey_set_flags</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_set_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_set_flags">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Abstract-key-API.html#gnutls_005fprivkey_005fset_005fflags">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Abstract-key-API.html#gnutls_005fprivkey_005fset_005fflags">gnutls_privkey_set_flags</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
index 2cc218bd87..0e53cf5a0f 100644
--- a/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html b/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
index af2bf1fb9e..ae292ac808 100644
--- a/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
+++ b/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_sign_data</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_sign_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_sign_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_sign_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_sign_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_sign_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
index 3f9e852a9d..d02a35f1a8 100644
--- a/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_sign_hash</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fstatus.html b/manual/html_node/gnutls_005fprivkey_005fstatus.html
index 78fe1c1ceb..f2e4bbfdb1 100644
--- a/manual/html_node/gnutls_005fprivkey_005fstatus.html
+++ b/manual/html_node/gnutls_005fprivkey_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_status</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fverify_005fparams.html b/manual/html_node/gnutls_005fprivkey_005fverify_005fparams.html
index 3dfc5edd75..100ba0ed9c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fverify_005fparams.html
+++ b/manual/html_node/gnutls_005fprivkey_005fverify_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_privkey_verify_params</title>
+<title>GnuTLS 3.5.0: gnutls_privkey_verify_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_privkey_verify_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_privkey_verify_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_verify_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_verify_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprivkey_005fverify_005fseed.html b/manual/html_node/gnutls_005fprivkey_005fverify_005fseed.html
new file mode 100644
index 0000000000..e80d9f2cd5
--- /dev/null
+++ b/manual/html_node/gnutls_005fprivkey_005fverify_005fseed.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_privkey_verify_seed</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_privkey_verify_seed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_privkey_verify_seed">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Abstract-key-API.html#gnutls_005fprivkey_005fverify_005fseed">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Abstract-key-API.html#gnutls_005fprivkey_005fverify_005fseed">gnutls_privkey_verify_seed</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fid.html b/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
index 8f5e8dd4c1..468cf39080 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_protocol_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_protocol_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_protocol_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_protocol_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_protocol_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_protocol_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fname.html b/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
index 09cae06771..390f56bd81 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_protocol_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_protocol_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_protocol_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_protocol_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_protocol_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_protocol_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html b/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
index 2b00c2dc9f..c4177d1f28 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_protocol_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_protocol_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_protocol_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_protocol_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_protocol_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_protocol_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fprotocol_005flist.html b/manual/html_node/gnutls_005fprotocol_005flist.html
index 178d53ae80..9ca1bbfc10 100644
--- a/manual/html_node/gnutls_005fprotocol_005flist.html
+++ b/manual/html_node/gnutls_005fprotocol_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_protocol_list</title>
+<title>GnuTLS 3.5.0: gnutls_protocol_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_protocol_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_protocol_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_protocol_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_protocol_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
index fa77316481..7bf9ceeb14 100644
--- a/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_allocate_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_psk_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
index a164bb546c..8e6e0b5f5a 100644
--- a/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_allocate_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_psk_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html b/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
index 658d015602..efec50a32d 100644
--- a/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
+++ b/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_client_get_hint</title>
+<title>GnuTLS 3.5.0: gnutls_psk_client_get_hint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_client_get_hint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_client_get_hint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_client_get_hint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_client_get_hint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
index eeb1cc7bcd..e36cbc6d4d 100644
--- a/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_free_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_psk_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_free_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
index 5d9e3be8ad..f9542bc62f 100644
--- a/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_free_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_psk_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_free_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html b/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
index 27992bb2e0..c7f363ee7a 100644
--- a/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
+++ b/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_server_get_username</title>
+<title>GnuTLS 3.5.0: gnutls_psk_server_get_username</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_server_get_username">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_server_get_username">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_server_get_username">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_server_get_username">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
index 2566a40c63..2619a6b9bd 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
index 3ce16eca8a..73aa6c7497 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_client_credentials_function</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_client_credentials_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_client_credentials_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_client_credentials_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_client_credentials_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_client_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
index a84c16f44e..bf0485e546 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_params_function</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_params_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_params_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_params_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_params_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
index ed6ad7d485..f766a53734 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_server_credentials_file</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_server_credentials_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
index c12ac6b392..14f77bb04c 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_server_credentials_function</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_server_credentials_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
index 79fa9ed255..fd27bb8a78 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_server_credentials_hint</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_server_credentials_hint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_hint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_server_credentials_hint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_hint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_server_credentials_hint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
index 95861c6393..ed14ceff4e 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_server_dh_params</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_server_dh_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_server_dh_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_server_dh_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_server_dh_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_server_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
index 0a337b8f48..1b02053782 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_psk_set_server_params_function</title>
+<title>GnuTLS 3.5.0: gnutls_psk_set_server_params_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_psk_set_server_params_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_psk_set_server_params_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_psk_set_server_params_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_psk_set_server_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fdeinit.html b/manual/html_node/gnutls_005fpubkey_005fdeinit.html
index aa6b091778..3857083faf 100644
--- a/manual/html_node/gnutls_005fpubkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpubkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html b/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
index 631e12461f..e38667d2b9 100644
--- a/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
+++ b/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_encrypt_data</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_encrypt_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_encrypt_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_encrypt_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_encrypt_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_encrypt_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport.html b/manual/html_node/gnutls_005fpubkey_005fexport.html
index b5fafb84be..2a1b9c3cc2 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport2.html b/manual/html_node/gnutls_005fpubkey_005fexport2.html
index d5f184c0c8..ca701ad12c 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export2</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fexport_005fdsa_005fraw.html
index b8e1862b53..a410581368 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fraw.html
index b26c340a03..299e341d2b 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fx962.html b/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fx962.html
index 265d5b7088..584532799b 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fx962.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport_005fecc_005fx962.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export_ecc_x962</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export_ecc_x962</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export_ecc_x962">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export_ecc_x962">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export_ecc_x962">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export_ecc_x962">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fexport_005frsa_005fraw.html
index 206f4ee27d..322126e81f 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_export_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
index af1a638297..1276f391c3 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
index d684b126b2..9303fbcf22 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_get_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_get_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html b/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
index 315ca0bca1..b515e63e0d 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_get_openpgp_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_get_openpgp_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_get_openpgp_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_get_openpgp_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_get_openpgp_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_get_openpgp_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
index ab53485fc1..b939146d90 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
index 21e6d31098..2636a01523 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_get_preferred_hash_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_get_preferred_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_get_preferred_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_get_preferred_hash_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_get_preferred_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_get_preferred_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport.html b/manual/html_node/gnutls_005fpubkey_005fimport.html
index d2dad9a119..3c70ecf2b9 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
index 6abd5fe1f8..c4cef4ea0e 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
index bc66f1d309..a50daf8700 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
index 923621ea09..8f5bfc00da 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_ecc_x962</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_ecc_x962</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_ecc_x962">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_ecc_x962">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_ecc_x962">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_ecc_x962">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
index b15e4a4b59..32b953c432 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_openpgp</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_openpgp">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
index 79a75059f3..1d0f973aa9 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_openpgp_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
index 18743e61a8..1194193393 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_pkcs11</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_pkcs11">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
index f5ef8c6632..70d76eddcf 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_privkey</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_privkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_privkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_privkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_privkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
index 594e65eb85..09677db484 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
index 57dc8c375b..cf5e14f59d 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_tpm_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_tpm_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_tpm_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_tpm_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_tpm_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_tpm_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
index 37552ad6c1..0befa92265 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_tpm_url</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_tpm_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_tpm_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_tpm_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_tpm_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_tpm_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html b/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
index 0998782e7d..85698f7cba 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_url</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
index db20f265ae..1abf4f0c09 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_x509</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
index b0bcf9282b..b9c1027a80 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_x509_crq</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_x509_crq</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509_crq">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509_crq">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509_crq">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509_crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
index 8daa998c4c..e04f2ec965 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_import_x509_raw</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_import_x509_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005finit.html b/manual/html_node/gnutls_005fpubkey_005finit.html
index 46ed9e6519..c87fa41feb 100644
--- a/manual/html_node/gnutls_005fpubkey_005finit.html
+++ b/manual/html_node/gnutls_005fpubkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_init</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fprint.html b/manual/html_node/gnutls_005fpubkey_005fprint.html
index bbe1388440..b9ce019942 100644
--- a/manual/html_node/gnutls_005fpubkey_005fprint.html
+++ b/manual/html_node/gnutls_005fpubkey_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_print</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
index 480fad1396..b6bbc49b1a 100644
--- a/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_set_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_set_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
index 7b26243f28..e059b22604 100644
--- a/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
index 2577f51c9d..fd62f9d131 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_verify_data2</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_verify_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_verify_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_verify_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_verify_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_verify_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
index b215b2ef1f..91ca200cbe 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_verify_hash2</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_verify_hash2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_verify_hash2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_verify_hash2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_verify_hash2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_verify_hash2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fparams.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fparams.html
index fcda564a74..2b14ab2c58 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fparams.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_pubkey_verify_params</title>
+<title>GnuTLS 3.5.0: gnutls_pubkey_verify_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_pubkey_verify_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_pubkey_verify_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_pubkey_verify_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_pubkey_verify_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frandom_005fart.html b/manual/html_node/gnutls_005frandom_005fart.html
index a37dadeaa0..27bd726ac4 100644
--- a/manual/html_node/gnutls_005frandom_005fart.html
+++ b/manual/html_node/gnutls_005frandom_005fart.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_random_art</title>
+<title>GnuTLS 3.5.0: gnutls_random_art</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_random_art">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_random_art">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_random_art">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_random_art">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frange_005fsplit.html b/manual/html_node/gnutls_005frange_005fsplit.html
index 7d841169a9..a50c3d28ba 100644
--- a/manual/html_node/gnutls_005frange_005fsplit.html
+++ b/manual/html_node/gnutls_005frange_005fsplit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_range_split</title>
+<title>GnuTLS 3.5.0: gnutls_range_split</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_range_split">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_range_split">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_range_split">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_range_split">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html b/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
index 443f73f3f8..a23f58d975 100644
--- a/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
+++ b/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_can_use_length_hiding</title>
+<title>GnuTLS 3.5.0: gnutls_record_can_use_length_hiding</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_can_use_length_hiding">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_can_use_length_hiding">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_can_use_length_hiding">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_can_use_length_hiding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html b/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
index 6440c0c6ef..35c2b49586 100644
--- a/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
+++ b/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_check_corked</title>
+<title>GnuTLS 3.5.0: gnutls_record_check_corked</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_check_corked">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_check_corked">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_check_corked">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_check_corked">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html b/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
index 239e4e87c6..a39681348a 100644
--- a/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
+++ b/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_check_pending</title>
+<title>GnuTLS 3.5.0: gnutls_record_check_pending</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_check_pending">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_check_pending">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_check_pending">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_check_pending">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fcork.html b/manual/html_node/gnutls_005frecord_005fcork.html
index bca473e24c..6079523aab 100644
--- a/manual/html_node/gnutls_005frecord_005fcork.html
+++ b/manual/html_node/gnutls_005frecord_005fcork.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_cork</title>
+<title>GnuTLS 3.5.0: gnutls_record_cork</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_cork">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_cork">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_cork">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_cork">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html b/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
index 823b3e4f80..42c8c93823 100644
--- a/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
+++ b/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_disable_padding</title>
+<title>GnuTLS 3.5.0: gnutls_record_disable_padding</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_disable_padding">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_disable_padding">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_disable_padding">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_disable_padding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fdiscard_005fqueued.html b/manual/html_node/gnutls_005frecord_005fdiscard_005fqueued.html
index 7644bb852e..9f8e12837b 100644
--- a/manual/html_node/gnutls_005frecord_005fdiscard_005fqueued.html
+++ b/manual/html_node/gnutls_005frecord_005fdiscard_005fqueued.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_discard_queued</title>
+<title>GnuTLS 3.5.0: gnutls_record_discard_queued</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_discard_queued">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_discard_queued">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_discard_queued">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_discard_queued">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fdirection.html b/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
index 8aacc22973..cc1164ea58 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_get_direction</title>
+<title>GnuTLS 3.5.0: gnutls_record_get_direction</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_get_direction">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_get_direction">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_get_direction">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_get_direction">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html b/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
index dc86cf30e0..574f9d5092 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_get_discarded</title>
+<title>GnuTLS 3.5.0: gnutls_record_get_discarded</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_get_discarded">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_get_discarded">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_get_discarded">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_get_discarded">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html b/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
index d783ea18c8..f8911525c5 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_get_max_size</title>
+<title>GnuTLS 3.5.0: gnutls_record_get_max_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_get_max_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_get_max_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_get_max_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_get_max_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fstate.html b/manual/html_node/gnutls_005frecord_005fget_005fstate.html
index fd25837a99..1d36f415dd 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fstate.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fstate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_get_state</title>
+<title>GnuTLS 3.5.0: gnutls_record_get_state</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_get_state">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_get_state">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_get_state">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_get_state">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html b/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
index 238a47c449..93b54141cf 100644
--- a/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_overhead_size</title>
+<title>GnuTLS 3.5.0: gnutls_record_overhead_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_overhead_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_overhead_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_overhead_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_overhead_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005frecv.html b/manual/html_node/gnutls_005frecord_005frecv.html
index ac6eb82524..23b74cd6b0 100644
--- a/manual/html_node/gnutls_005frecord_005frecv.html
+++ b/manual/html_node/gnutls_005frecord_005frecv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_recv</title>
+<title>GnuTLS 3.5.0: gnutls_record_recv</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_recv">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_recv">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_recv">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_recv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005frecv_005fpacket.html b/manual/html_node/gnutls_005frecord_005frecv_005fpacket.html
index 827da44730..2c51e0cc4d 100644
--- a/manual/html_node/gnutls_005frecord_005frecv_005fpacket.html
+++ b/manual/html_node/gnutls_005frecord_005frecv_005fpacket.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_recv_packet</title>
+<title>GnuTLS 3.5.0: gnutls_record_recv_packet</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_recv_packet">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_recv_packet">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_recv_packet">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_recv_packet">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005frecv_005fseq.html b/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
index 2f2f0f0976..f552aab92b 100644
--- a/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
+++ b/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_recv_seq</title>
+<title>GnuTLS 3.5.0: gnutls_record_recv_seq</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_recv_seq">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_recv_seq">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_recv_seq">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_recv_seq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fsend.html b/manual/html_node/gnutls_005frecord_005fsend.html
index 97b4d17c0f..6f417c3cd7 100644
--- a/manual/html_node/gnutls_005frecord_005fsend.html
+++ b/manual/html_node/gnutls_005frecord_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_send</title>
+<title>GnuTLS 3.5.0: gnutls_record_send</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_send">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_send">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_send">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fsend_005frange.html b/manual/html_node/gnutls_005frecord_005fsend_005frange.html
index 494e32d697..3da9c9c186 100644
--- a/manual/html_node/gnutls_005frecord_005fsend_005frange.html
+++ b/manual/html_node/gnutls_005frecord_005fsend_005frange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_send_range</title>
+<title>GnuTLS 3.5.0: gnutls_record_send_range</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_send_range">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_send_range">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_send_range">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_send_range">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
index 113271a25b..a580ebdad9 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_set_max_size</title>
+<title>GnuTLS 3.5.0: gnutls_record_set_max_size</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_set_max_size">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_set_max_size">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_set_max_size">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_set_max_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fset_005fstate.html b/manual/html_node/gnutls_005frecord_005fset_005fstate.html
index 536670112b..3d6818a15d 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005fstate.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005fstate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_set_state</title>
+<title>GnuTLS 3.5.0: gnutls_record_set_state</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_set_state">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_set_state">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_set_state">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_set_state">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html b/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
index f1c68631fb..d4a06913eb 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_set_timeout</title>
+<title>GnuTLS 3.5.0: gnutls_record_set_timeout</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_set_timeout">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_set_timeout">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_set_timeout">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_set_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frecord_005funcork.html b/manual/html_node/gnutls_005frecord_005funcork.html
index c92e589565..db741e70d8 100644
--- a/manual/html_node/gnutls_005frecord_005funcork.html
+++ b/manual/html_node/gnutls_005frecord_005funcork.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_record_uncork</title>
+<title>GnuTLS 3.5.0: gnutls_record_uncork</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_record_uncork">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_record_uncork">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_record_uncork">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_record_uncork">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fregister_005fcustom_005furl.html b/manual/html_node/gnutls_005fregister_005fcustom_005furl.html
index 46b02f74b1..b9b70c17a0 100644
--- a/manual/html_node/gnutls_005fregister_005fcustom_005furl.html
+++ b/manual/html_node/gnutls_005fregister_005fcustom_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_register_custom_url</title>
+<title>GnuTLS 3.5.0: gnutls_register_custom_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_register_custom_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_register_custom_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_register_custom_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_register_custom_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frehandshake.html b/manual/html_node/gnutls_005frehandshake.html
index 545baccf6e..180d76811c 100644
--- a/manual/html_node/gnutls_005frehandshake.html
+++ b/manual/html_node/gnutls_005frehandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_rehandshake</title>
+<title>GnuTLS 3.5.0: gnutls_rehandshake</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_rehandshake">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_rehandshake">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_rehandshake">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_rehandshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frnd.html b/manual/html_node/gnutls_005frnd.html
index 871144c5d3..7301f43e87 100644
--- a/manual/html_node/gnutls_005frnd.html
+++ b/manual/html_node/gnutls_005frnd.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_rnd</title>
+<title>GnuTLS 3.5.0: gnutls_rnd</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_rnd">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_rnd">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_rnd">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_rnd">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frnd_005flevel_005ft.html b/manual/html_node/gnutls_005frnd_005flevel_005ft.html
index 24bf5bbcaa..bf15028874 100644
--- a/manual/html_node/gnutls_005frnd_005flevel_005ft.html
+++ b/manual/html_node/gnutls_005frnd_005flevel_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 8.5</title>
+<title>GnuTLS 3.5.0: Figure 8.5</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 8.5">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 8.5">
+<meta name="description" content="GnuTLS 3.5.0: Figure 8.5">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 8.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005frnd_005frefresh.html b/manual/html_node/gnutls_005frnd_005frefresh.html
index f4b33913a3..2c4845514b 100644
--- a/manual/html_node/gnutls_005frnd_005frefresh.html
+++ b/manual/html_node/gnutls_005frnd_005frefresh.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_rnd_refresh</title>
+<title>GnuTLS 3.5.0: gnutls_rnd_refresh</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_rnd_refresh">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_rnd_refresh">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_rnd_refresh">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_rnd_refresh">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html b/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
index 621d6a6cc1..f4c7ecb4b5 100644
--- a/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
+++ b/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_safe_renegotiation_status</title>
+<title>GnuTLS 3.5.0: gnutls_safe_renegotiation_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_safe_renegotiation_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_safe_renegotiation_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_safe_renegotiation_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_safe_renegotiation_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html b/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
index fef01418a2..414967a447 100644
--- a/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sec_param_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_sec_param_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sec_param_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sec_param_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sec_param_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sec_param_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
index 4321f91d5d..d819578ee1 100644
--- a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
+++ b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sec_param_to_pk_bits</title>
+<title>GnuTLS 3.5.0: gnutls_sec_param_to_pk_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sec_param_to_pk_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sec_param_to_pk_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sec_param_to_pk_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sec_param_to_pk_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fsymmetric_005fbits.html b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fsymmetric_005fbits.html
index 7a6aa79bb1..86af1ef465 100644
--- a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fsymmetric_005fbits.html
+++ b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fsymmetric_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sec_param_to_symmetric_bits</title>
+<title>GnuTLS 3.5.0: gnutls_sec_param_to_symmetric_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sec_param_to_symmetric_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sec_param_to_symmetric_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sec_param_to_symmetric_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sec_param_to_symmetric_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fserver_005fname_005fget.html b/manual/html_node/gnutls_005fserver_005fname_005fget.html
index cab30f455a..f6034db4ef 100644
--- a/manual/html_node/gnutls_005fserver_005fname_005fget.html
+++ b/manual/html_node/gnutls_005fserver_005fname_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_server_name_get</title>
+<title>GnuTLS 3.5.0: gnutls_server_name_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_server_name_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_server_name_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_server_name_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_server_name_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fserver_005fname_005fset.html b/manual/html_node/gnutls_005fserver_005fname_005fset.html
index 3eb9ece6ce..d7a8c048cb 100644
--- a/manual/html_node/gnutls_005fserver_005fname_005fset.html
+++ b/manual/html_node/gnutls_005fserver_005fname_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_server_name_set</title>
+<title>GnuTLS 3.5.0: gnutls_server_name_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_server_name_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_server_name_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_server_name_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_server_name_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html b/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
index 88d0ea158f..dbfb62ae29 100644
--- a/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
+++ b/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_channel_binding</title>
+<title>GnuTLS 3.5.0: gnutls_session_channel_binding</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_channel_binding">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_channel_binding">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_channel_binding">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_channel_binding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html b/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
index 50d841484a..162a4e26b2 100644
--- a/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
+++ b/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_enable_compatibility_mode</title>
+<title>GnuTLS 3.5.0: gnutls_session_enable_compatibility_mode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_enable_compatibility_mode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_enable_compatibility_mode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_enable_compatibility_mode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_enable_compatibility_mode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fetm_005fstatus.html b/manual/html_node/gnutls_005fsession_005fetm_005fstatus.html
index 203b8dc284..72d0651aea 100644
--- a/manual/html_node/gnutls_005fsession_005fetm_005fstatus.html
+++ b/manual/html_node/gnutls_005fsession_005fetm_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_etm_status</title>
+<title>GnuTLS 3.5.0: gnutls_session_etm_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_etm_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_etm_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_etm_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_etm_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fext_005fmaster_005fsecret_005fstatus.html b/manual/html_node/gnutls_005fsession_005fext_005fmaster_005fsecret_005fstatus.html
index dd31e046ea..2383f232e2 100644
--- a/manual/html_node/gnutls_005fsession_005fext_005fmaster_005fsecret_005fstatus.html
+++ b/manual/html_node/gnutls_005fsession_005fext_005fmaster_005fsecret_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_ext_master_secret_status</title>
+<title>GnuTLS 3.5.0: gnutls_session_ext_master_secret_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_ext_master_secret_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_ext_master_secret_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_ext_master_secret_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_ext_master_secret_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html b/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
index 1bb795ed8d..baa05291a1 100644
--- a/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
+++ b/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_force_valid</title>
+<title>GnuTLS 3.5.0: gnutls_session_force_valid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_force_valid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_force_valid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_force_valid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_force_valid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdata.html b/manual/html_node/gnutls_005fsession_005fget_005fdata.html
index db445a3027..39d79eefa1 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdata.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_data</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdata2.html b/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
index 45e6916f7e..734f59306e 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_data2</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdesc.html b/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
index 6535804a3a..7b24352f43 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_desc</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_desc</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_desc">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_desc">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_desc">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_desc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fflags.html b/manual/html_node/gnutls_005fsession_005fget_005fflags.html
new file mode 100644
index 0000000000..cf88d345d4
--- /dev/null
+++ b/manual/html_node/gnutls_005fsession_005fget_005fflags.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_session_get_flags</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_flags">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Core-TLS-API.html#gnutls_005fsession_005fget_005fflags">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Core-TLS-API.html#gnutls_005fsession_005fget_005fflags">gnutls_session_get_flags</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fid.html b/manual/html_node/gnutls_005fsession_005fget_005fid.html
index 88a1b69c8d..1ee760283f 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fid2.html b/manual/html_node/gnutls_005fsession_005fget_005fid2.html
index 963f3e586c..d37575e0a1 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fid2.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fid2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_id2</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_id2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_id2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_id2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_id2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_id2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fmaster_005fsecret.html b/manual/html_node/gnutls_005fsession_005fget_005fmaster_005fsecret.html
new file mode 100644
index 0000000000..b2f08140e1
--- /dev/null
+++ b/manual/html_node/gnutls_005fsession_005fget_005fmaster_005fsecret.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_session_get_master_secret</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_master_secret">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_master_secret">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Core-TLS-API.html#gnutls_005fsession_005fget_005fmaster_005fsecret">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="Core-TLS-API.html#gnutls_005fsession_005fget_005fmaster_005fsecret">gnutls_session_get_master_secret</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fptr.html b/manual/html_node/gnutls_005fsession_005fget_005fptr.html
index 20ac31c3e5..12676d8a42 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005frandom.html b/manual/html_node/gnutls_005fsession_005fget_005frandom.html
index bf7d50189d..fbb5f812a9 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005frandom.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_random</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_random</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_random">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_random">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_random">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fverify_005fcert_005fstatus.html b/manual/html_node/gnutls_005fsession_005fget_005fverify_005fcert_005fstatus.html
index 5b4233da27..cd65ed2eb8 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fverify_005fcert_005fstatus.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fverify_005fcert_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_get_verify_cert_status</title>
+<title>GnuTLS 3.5.0: gnutls_session_get_verify_cert_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_get_verify_cert_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_get_verify_cert_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_get_verify_cert_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_get_verify_cert_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fis_005fresumed.html b/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
index f7d3856c63..acdfe352ad 100644
--- a/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
+++ b/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_is_resumed</title>
+<title>GnuTLS 3.5.0: gnutls_session_is_resumed</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_is_resumed">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_is_resumed">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_is_resumed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_is_resumed">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html b/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
index b8ab1c9b3b..42d50eedb7 100644
--- a/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
+++ b/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_resumption_requested</title>
+<title>GnuTLS 3.5.0: gnutls_session_resumption_requested</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_resumption_requested">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_resumption_requested">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_resumption_requested">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_resumption_requested">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fdata.html b/manual/html_node/gnutls_005fsession_005fset_005fdata.html
index d5857258f1..1bc8a51389 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fdata.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_data</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fid.html b/manual/html_node/gnutls_005fsession_005fset_005fid.html
index 4c1a619ba8..15477bbd09 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fid.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_id</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html b/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
index a858a58d8a..624dc18440 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_premaster</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_premaster</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_premaster">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_premaster">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_premaster">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_premaster">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fptr.html b/manual/html_node/gnutls_005fsession_005fset_005fptr.html
index aa53db13ff..bf43e370a1 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert.html b/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert.html
index b91e087aec..7fd0d6bce8 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_verify_cert</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_verify_cert</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_verify_cert">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_verify_cert">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_verify_cert">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_verify_cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert2.html b/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert2.html
index 34832aca55..556e1aa873 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert2.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fverify_005fcert2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_verify_cert2</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_verify_cert2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_verify_cert2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_verify_cert2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_verify_cert2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_verify_cert2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fverify_005ffunction.html b/manual/html_node/gnutls_005fsession_005fset_005fverify_005ffunction.html
index 33c7aaafde..cf57fa4d85 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fverify_005ffunction.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fverify_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_set_verify_function</title>
+<title>GnuTLS 3.5.0: gnutls_session_set_verify_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_set_verify_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_set_verify_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_set_verify_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_set_verify_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
index ae49322454..a8e7baf814 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_ticket_enable_client</title>
+<title>GnuTLS 3.5.0: gnutls_session_ticket_enable_client</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_ticket_enable_client">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_ticket_enable_client">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_ticket_enable_client">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_ticket_enable_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
index 63570ee9f6..b68946e704 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_ticket_enable_server</title>
+<title>GnuTLS 3.5.0: gnutls_session_ticket_enable_server</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_ticket_enable_server">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_ticket_enable_server">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_ticket_enable_server">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_ticket_enable_server">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html b/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
index 92ab28888e..618760e95a 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_session_ticket_key_generate</title>
+<title>GnuTLS 3.5.0: gnutls_session_ticket_key_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_session_ticket_key_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_session_ticket_key_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_session_ticket_key_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_session_ticket_key_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html b/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
index b483fe70ca..b1bfbefea6 100644
--- a/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
+++ b/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_set_default_priority</title>
+<title>GnuTLS 3.5.0: gnutls_set_default_priority</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_set_default_priority">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_set_default_priority">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_set_default_priority">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_set_default_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
index 7183f03196..5044c0af21 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_algorithm_get</title>
+<title>GnuTLS 3.5.0: gnutls_sign_algorithm_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
index 6de43aac18..9f6a6e77e8 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_algorithm_get_client</title>
+<title>GnuTLS 3.5.0: gnutls_sign_algorithm_get_client</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get_client">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get_client">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get_client">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
index d3572604d9..3cf6b40238 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_algorithm_get_requested</title>
+<title>GnuTLS 3.5.0: gnutls_sign_algorithm_get_requested</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get_requested">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_algorithm_get_requested">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get_requested">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_algorithm_get_requested">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
index 6abd42e43b..eca0bd5ad1 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_get_hash_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_sign_get_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_get_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_get_hash_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_get_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_get_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fid.html b/manual/html_node/gnutls_005fsign_005fget_005fid.html
index 016957787d..b300223f2a 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_sign_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fname.html b/manual/html_node/gnutls_005fsign_005fget_005fname.html
index 86c808329d..50ef36f5e2 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_sign_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fget_005foid.html b/manual/html_node/gnutls_005fsign_005fget_005foid.html
index db13069cbe..262c5cedc9 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_sign_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
index 74135e948c..8f6fe92cc0 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_sign_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005fis_005fsecure.html b/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
index 1544052004..b82ebe0945 100644
--- a/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
+++ b/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_is_secure</title>
+<title>GnuTLS 3.5.0: gnutls_sign_is_secure</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_is_secure">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_is_secure">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_is_secure">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_is_secure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsign_005flist.html b/manual/html_node/gnutls_005fsign_005flist.html
index fb8063207c..f8a993310a 100644
--- a/manual/html_node/gnutls_005fsign_005flist.html
+++ b/manual/html_node/gnutls_005fsign_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_sign_list</title>
+<title>GnuTLS 3.5.0: gnutls_sign_list</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_sign_list">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_sign_list">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_sign_list">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_sign_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
index 50d3ee216f..5b0afd4f33 100644
--- a/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_allocate_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_srp_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
index dc8f5b5c21..edee86a556 100644
--- a/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_allocate_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_srp_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
index 04456425bb..4696903b06 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_base64_decode</title>
+<title>GnuTLS 3.5.0: gnutls_srp_base64_decode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_base64_decode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_base64_decode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_base64_decode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_base64_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode2.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode2.html
index 9389676f6b..8a3dc2d7cd 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode2.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_base64_decode2</title>
+<title>GnuTLS 3.5.0: gnutls_srp_base64_decode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_base64_decode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_base64_decode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_base64_decode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_base64_decode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
index c39b3cf1b2..8640b76b04 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_base64_encode</title>
+<title>GnuTLS 3.5.0: gnutls_srp_base64_encode</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_base64_encode">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_base64_encode">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_base64_encode">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_base64_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode2.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode2.html
index f56b4979cb..0fa052bf85 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode2.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_base64_encode2</title>
+<title>GnuTLS 3.5.0: gnutls_srp_base64_encode2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_base64_encode2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_base64_encode2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_base64_encode2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_base64_encode2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
index 689a9faf1e..18ec74631d 100644
--- a/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_free_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_srp_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_free_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
index 15976e2c8e..61dbf2dd20 100644
--- a/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_free_server_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_srp_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_free_server_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html b/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
index 86865c0824..431769c164 100644
--- a/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
+++ b/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_server_get_username</title>
+<title>GnuTLS 3.5.0: gnutls_srp_server_get_username</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_server_get_username">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_server_get_username">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_server_get_username">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_server_get_username">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
index 6bbe5b76b0..c543b857ac 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_client_credentials</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_client_credentials</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_client_credentials">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_client_credentials">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_client_credentials">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
index 4f8ad70964..632a5e70f8 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_client_credentials_function</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_client_credentials_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_client_credentials_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_client_credentials_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_client_credentials_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_client_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html b/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
index 470f83672f..1a2a7b64ca 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_prime_bits</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_prime_bits</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_prime_bits">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_prime_bits">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_prime_bits">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
index 7a2bf77254..1f19eed27c 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_server_credentials_file</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_server_credentials_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_server_credentials_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_server_credentials_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_server_credentials_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_server_credentials_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
index 43a08cde6d..4fc8581968 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_server_credentials_function</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_server_credentials_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_server_credentials_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_server_credentials_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_server_credentials_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_server_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005ffake_005fsalt_005fseed.html b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005ffake_005fsalt_005fseed.html
index 1db702d83b..35dcc5bb2e 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005ffake_005fsalt_005fseed.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005ffake_005fsalt_005fseed.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_set_server_fake_salt_seed</title>
+<title>GnuTLS 3.5.0: gnutls_srp_set_server_fake_salt_seed</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_set_server_fake_salt_seed">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_set_server_fake_salt_seed">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_set_server_fake_salt_seed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_set_server_fake_salt_seed">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrp_005fverifier.html b/manual/html_node/gnutls_005fsrp_005fverifier.html
index 86ad56a8a1..e857c26883 100644
--- a/manual/html_node/gnutls_005fsrp_005fverifier.html
+++ b/manual/html_node/gnutls_005fsrp_005fverifier.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srp_verifier</title>
+<title>GnuTLS 3.5.0: gnutls_srp_verifier</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srp_verifier">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srp_verifier">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srp_verifier">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srp_verifier">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html b/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
index 6deef6ca64..fb9c759996 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_get_keys</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_get_keys</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_get_keys">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_get_keys">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_get_keys">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_get_keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html b/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
index a78f54c2cc..ef6b4bb823 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_get_mki</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_get_mki</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_get_mki">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_get_mki">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_get_mki">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_get_mki">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
index e00eec362a..c04a6c0ece 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_get_profile_id</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_get_profile_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_get_profile_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_get_profile_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_get_profile_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_get_profile_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
index 10b40cde44..d3868365f1 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_get_profile_name</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_get_profile_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_get_profile_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_get_profile_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_get_profile_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_get_profile_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html b/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
index dea7cfec44..18dc703cc4 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_get_selected_profile</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_get_selected_profile</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_get_selected_profile">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_get_selected_profile">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_get_selected_profile">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_get_selected_profile">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html b/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
index 800519a6be..8f1f1b31d2 100644
--- a/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
+++ b/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 3.3</title>
+<title>GnuTLS 3.5.0: Figure 3.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 3.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 3.3">
+<meta name="description" content="GnuTLS 3.5.0: Figure 3.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 3.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html b/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
index 932e4d1191..69650ea5db 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_set_mki</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_set_mki</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_set_mki">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_set_mki">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_set_mki">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_set_mki">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
index c9493a0551..a3d862b2d5 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_set_profile</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_set_profile</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_set_profile">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_set_profile">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_set_profile">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_set_profile">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
index b105956492..a41929f19d 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_srtp_set_profile_direct</title>
+<title>GnuTLS 3.5.0: gnutls_srtp_set_profile_direct</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_srtp_set_profile_direct">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_srtp_set_profile_direct">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_srtp_set_profile_direct">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_srtp_set_profile_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fstore_005fcommitment.html b/manual/html_node/gnutls_005fstore_005fcommitment.html
index 95a8325065..925f4b187b 100644
--- a/manual/html_node/gnutls_005fstore_005fcommitment.html
+++ b/manual/html_node/gnutls_005fstore_005fcommitment.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_store_commitment</title>
+<title>GnuTLS 3.5.0: gnutls_store_commitment</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_store_commitment">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_store_commitment">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_store_commitment">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_store_commitment">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fstore_005fpubkey.html b/manual/html_node/gnutls_005fstore_005fpubkey.html
index fd2dabf833..c7c750b966 100644
--- a/manual/html_node/gnutls_005fstore_005fpubkey.html
+++ b/manual/html_node/gnutls_005fstore_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_store_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_store_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_store_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_store_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_store_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_store_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fstrerror.html b/manual/html_node/gnutls_005fstrerror.html
index ece6f26737..d5c36a79bd 100644
--- a/manual/html_node/gnutls_005fstrerror.html
+++ b/manual/html_node/gnutls_005fstrerror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_strerror</title>
+<title>GnuTLS 3.5.0: gnutls_strerror</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_strerror">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_strerror">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_strerror">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_strerror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fstrerror_005fname.html b/manual/html_node/gnutls_005fstrerror_005fname.html
index 65a3ca4bb3..9d35eba5f8 100644
--- a/manual/html_node/gnutls_005fstrerror_005fname.html
+++ b/manual/html_node/gnutls_005fstrerror_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_strerror_name</title>
+<title>GnuTLS 3.5.0: gnutls_strerror_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_strerror_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_strerror_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_strerror_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_strerror_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fdeinit.html b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fdeinit.html
index 2ed0a5b482..981847916c 100644
--- a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fdeinit.html
+++ b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_subject_alt_names_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_subject_alt_names_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_subject_alt_names_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_subject_alt_names_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_subject_alt_names_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_subject_alt_names_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fget.html b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fget.html
index 5851c28f95..836f3d2225 100644
--- a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fget.html
+++ b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_subject_alt_names_get</title>
+<title>GnuTLS 3.5.0: gnutls_subject_alt_names_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_subject_alt_names_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_subject_alt_names_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_subject_alt_names_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_subject_alt_names_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005finit.html b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005finit.html
index c24c7bb148..eda0ba7e50 100644
--- a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005finit.html
+++ b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_subject_alt_names_init</title>
+<title>GnuTLS 3.5.0: gnutls_subject_alt_names_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_subject_alt_names_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_subject_alt_names_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_subject_alt_names_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_subject_alt_names_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fset.html b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fset.html
index 4647573a44..64efd8222b 100644
--- a/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fset.html
+++ b/manual/html_node/gnutls_005fsubject_005falt_005fnames_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_subject_alt_names_set</title>
+<title>GnuTLS 3.5.0: gnutls_subject_alt_names_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_subject_alt_names_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_subject_alt_names_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_subject_alt_names_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_subject_alt_names_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html b/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
index 15c40aa446..c10f014209 100644
--- a/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_supplemental_get_name</title>
+<title>GnuTLS 3.5.0: gnutls_supplemental_get_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_supplemental_get_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_supplemental_get_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_supplemental_get_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_supplemental_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsupplemental_005frecv.html b/manual/html_node/gnutls_005fsupplemental_005frecv.html
index a19d52c711..aeaa0e4b77 100644
--- a/manual/html_node/gnutls_005fsupplemental_005frecv.html
+++ b/manual/html_node/gnutls_005fsupplemental_005frecv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_supplemental_recv</title>
+<title>GnuTLS 3.5.0: gnutls_supplemental_recv</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_supplemental_recv">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_supplemental_recv">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_supplemental_recv">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_supplemental_recv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsupplemental_005fregister.html b/manual/html_node/gnutls_005fsupplemental_005fregister.html
index 65e0793e4c..f6dedde295 100644
--- a/manual/html_node/gnutls_005fsupplemental_005fregister.html
+++ b/manual/html_node/gnutls_005fsupplemental_005fregister.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_supplemental_register</title>
+<title>GnuTLS 3.5.0: gnutls_supplemental_register</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_supplemental_register">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_supplemental_register">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_supplemental_register">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_supplemental_register">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsupplemental_005fsend.html b/manual/html_node/gnutls_005fsupplemental_005fsend.html
index ea83657dc9..6e25f0e2da 100644
--- a/manual/html_node/gnutls_005fsupplemental_005fsend.html
+++ b/manual/html_node/gnutls_005fsupplemental_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_supplemental_send</title>
+<title>GnuTLS 3.5.0: gnutls_supplemental_send</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_supplemental_send">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_supplemental_send">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_supplemental_send">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_supplemental_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsystem_005fkey_005fadd_005fx509.html b/manual/html_node/gnutls_005fsystem_005fkey_005fadd_005fx509.html
index f34fc44a25..58b9cb4d8c 100644
--- a/manual/html_node/gnutls_005fsystem_005fkey_005fadd_005fx509.html
+++ b/manual/html_node/gnutls_005fsystem_005fkey_005fadd_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_system_key_add_x509</title>
+<title>GnuTLS 3.5.0: gnutls_system_key_add_x509</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_system_key_add_x509">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_system_key_add_x509">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_system_key_add_x509">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_system_key_add_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsystem_005fkey_005fdelete.html b/manual/html_node/gnutls_005fsystem_005fkey_005fdelete.html
index a33edf6187..360fc02ddd 100644
--- a/manual/html_node/gnutls_005fsystem_005fkey_005fdelete.html
+++ b/manual/html_node/gnutls_005fsystem_005fkey_005fdelete.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_system_key_delete</title>
+<title>GnuTLS 3.5.0: gnutls_system_key_delete</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_system_key_delete">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_system_key_delete">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_system_key_delete">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_system_key_delete">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fdeinit.html b/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fdeinit.html
index d5443c36c2..714463da2e 100644
--- a/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fdeinit.html
+++ b/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_system_key_iter_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_system_key_iter_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_system_key_iter_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_system_key_iter_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_system_key_iter_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_system_key_iter_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fget_005finfo.html b/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fget_005finfo.html
index 3257e149f0..d3b1078070 100644
--- a/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fsystem_005fkey_005fiter_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_system_key_iter_get_info</title>
+<title>GnuTLS 3.5.0: gnutls_system_key_iter_get_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_system_key_iter_get_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_system_key_iter_get_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_system_key_iter_get_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_system_key_iter_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fsystem_005frecv_005ftimeout.html b/manual/html_node/gnutls_005fsystem_005frecv_005ftimeout.html
index 55f93771f0..10a45ab249 100644
--- a/manual/html_node/gnutls_005fsystem_005frecv_005ftimeout.html
+++ b/manual/html_node/gnutls_005fsystem_005frecv_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_system_recv_timeout</title>
+<title>GnuTLS 3.5.0: gnutls_system_recv_timeout</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_system_recv_timeout">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_system_recv_timeout">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_system_recv_timeout">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_system_recv_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftdb_005fdeinit.html b/manual/html_node/gnutls_005ftdb_005fdeinit.html
index 8155bb560a..3e2fc728f4 100644
--- a/manual/html_node/gnutls_005ftdb_005fdeinit.html
+++ b/manual/html_node/gnutls_005ftdb_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tdb_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_tdb_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tdb_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tdb_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tdb_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tdb_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftdb_005finit.html b/manual/html_node/gnutls_005ftdb_005finit.html
index f9ca00b769..d4f4ea2587 100644
--- a/manual/html_node/gnutls_005ftdb_005finit.html
+++ b/manual/html_node/gnutls_005ftdb_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tdb_init</title>
+<title>GnuTLS 3.5.0: gnutls_tdb_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tdb_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tdb_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tdb_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tdb_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
index f2bfdeb981..a1c6d512c8 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tdb_set_store_commitment_func</title>
+<title>GnuTLS 3.5.0: gnutls_tdb_set_store_commitment_func</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tdb_set_store_commitment_func">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tdb_set_store_commitment_func">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tdb_set_store_commitment_func">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tdb_set_store_commitment_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
index 2ca4964701..400d442262 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tdb_set_store_func</title>
+<title>GnuTLS 3.5.0: gnutls_tdb_set_store_func</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tdb_set_store_func">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tdb_set_store_func">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tdb_set_store_func">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tdb_set_store_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
index 24c726ad49..8eddf49fbc 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tdb_set_verify_func</title>
+<title>GnuTLS 3.5.0: gnutls_tdb_set_verify_func</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tdb_set_verify_func">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tdb_set_verify_func">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tdb_set_verify_func">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tdb_set_verify_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html b/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
index 5bd2d650d2..77bcfa83da 100644
--- a/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
+++ b/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tpm_get_registered</title>
+<title>GnuTLS 3.5.0: gnutls_tpm_get_registered</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tpm_get_registered">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tpm_get_registered">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tpm_get_registered">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tpm_get_registered">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
index bfeaaf5580..00a90f40c2 100644
--- a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
+++ b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tpm_key_list_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_tpm_key_list_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tpm_key_list_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tpm_key_list_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tpm_key_list_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tpm_key_list_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
index 307a46b6b3..c64b25bcc1 100644
--- a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
+++ b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tpm_key_list_get_url</title>
+<title>GnuTLS 3.5.0: gnutls_tpm_key_list_get_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tpm_key_list_get_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tpm_key_list_get_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tpm_key_list_get_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tpm_key_list_get_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html b/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
index 4eadd68351..25d1cf0380 100644
--- a/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
+++ b/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tpm_privkey_delete</title>
+<title>GnuTLS 3.5.0: gnutls_tpm_privkey_delete</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tpm_privkey_delete">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tpm_privkey_delete">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tpm_privkey_delete">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tpm_privkey_delete">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
index 8f6374c535..e615704bb0 100644
--- a/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_tpm_privkey_generate</title>
+<title>GnuTLS 3.5.0: gnutls_tpm_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_tpm_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_tpm_privkey_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_tpm_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_tpm_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fint.html b/manual/html_node/gnutls_005ftransport_005fget_005fint.html
index 6742e9ba67..3732be8695 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fint.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_get_int</title>
+<title>GnuTLS 3.5.0: gnutls_transport_get_int</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_get_int">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_get_int">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_get_int">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_get_int">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fint2.html b/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
index 57e59dccda..5a9beb61b9 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_get_int2</title>
+<title>GnuTLS 3.5.0: gnutls_transport_get_int2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_get_int2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_get_int2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_get_int2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_get_int2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fptr.html b/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
index 5fa0027669..0907d8258a 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_get_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_transport_get_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_get_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_get_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_get_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html b/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
index 6dc2a52989..f10e744735 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_get_ptr2</title>
+<title>GnuTLS 3.5.0: gnutls_transport_get_ptr2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_get_ptr2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_get_ptr2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_get_ptr2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_get_ptr2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html b/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
index fddc4be552..52465304f9 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_errno</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_errno</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_errno">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_errno">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_errno">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_errno">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
index 210e2b661f..b00de1f455 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_errno_function</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_errno_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_errno_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_errno_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_errno_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_errno_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fint.html b/manual/html_node/gnutls_005ftransport_005fset_005fint.html
index f85294692c..2442e4cf6d 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fint.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_int</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_int</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_int">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_int">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_int">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_int">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fint2.html b/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
index bca5f7fa4a..4975f3f866 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_int2</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_int2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_int2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_int2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_int2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_int2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fptr.html b/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
index ad7cd39c8d..10f6df6843 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_ptr</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_ptr</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_ptr">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_ptr">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_ptr">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html b/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
index 00bff7b02e..0102cc0bbb 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_ptr2</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_ptr2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_ptr2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_ptr2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_ptr2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_ptr2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
index eef1792879..6f88c2056f 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_pull_function</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_pull_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_pull_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_pull_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_pull_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_pull_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
index c7e47a7bef..42767c917d 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_pull_timeout_function</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_pull_timeout_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_pull_timeout_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_pull_timeout_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_pull_timeout_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_pull_timeout_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
index cea521cdb0..80a4ea7634 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_push_function</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_push_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_push_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_push_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_push_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_push_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
index 769fe829cb..1013a618af 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_transport_set_vec_push_function</title>
+<title>GnuTLS 3.5.0: gnutls_transport_set_vec_push_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_transport_set_vec_push_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_transport_set_vec_push_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_transport_set_vec_push_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_transport_set_vec_push_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005furl_005fis_005fsupported.html b/manual/html_node/gnutls_005furl_005fis_005fsupported.html
index fad9b1947d..c5313265dd 100644
--- a/manual/html_node/gnutls_005furl_005fis_005fsupported.html
+++ b/manual/html_node/gnutls_005furl_005fis_005fsupported.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_url_is_supported</title>
+<title>GnuTLS 3.5.0: gnutls_url_is_supported</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_url_is_supported">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_url_is_supported">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_url_is_supported">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_url_is_supported">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html b/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
index 06b8a40012..839830b31a 100644
--- a/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
+++ b/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_verify_stored_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_verify_stored_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_verify_stored_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_verify_stored_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_verify_stored_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_verify_stored_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faia_005fdeinit.html b/manual/html_node/gnutls_005fx509_005faia_005fdeinit.html
index 503645f533..c31fdee009 100644
--- a/manual/html_node/gnutls_005fx509_005faia_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005faia_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aia_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aia_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aia_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aia_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aia_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aia_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faia_005fget.html b/manual/html_node/gnutls_005fx509_005faia_005fget.html
index 638035bda5..efe7cfe9a2 100644
--- a/manual/html_node/gnutls_005fx509_005faia_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005faia_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aia_get</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aia_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aia_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aia_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aia_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aia_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faia_005finit.html b/manual/html_node/gnutls_005fx509_005faia_005finit.html
index 3367258ed8..d2acda588c 100644
--- a/manual/html_node/gnutls_005fx509_005faia_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005faia_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aia_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aia_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aia_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aia_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aia_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aia_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faia_005fset.html b/manual/html_node/gnutls_005fx509_005faia_005fset.html
index 803e55f85e..2dab1648a9 100644
--- a/manual/html_node/gnutls_005fx509_005faia_005fset.html
+++ b/manual/html_node/gnutls_005fx509_005faia_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aia_set</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aia_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aia_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aia_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aia_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aia_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005fdeinit.html b/manual/html_node/gnutls_005fx509_005faki_005fdeinit.html
index 121fef3de9..e23cc8e4fa 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005fget_005fcert_005fissuer.html b/manual/html_node/gnutls_005fx509_005faki_005fget_005fcert_005fissuer.html
index 50498524b2..5cbc8fc207 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005fget_005fcert_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005fget_005fcert_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_get_cert_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_get_cert_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_get_cert_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_get_cert_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_get_cert_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_get_cert_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005fget_005fid.html b/manual/html_node/gnutls_005fx509_005faki_005fget_005fid.html
index 07f0b8b058..cb9a9717c3 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_get_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_get_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_get_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_get_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_get_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005finit.html b/manual/html_node/gnutls_005fx509_005faki_005finit.html
index d760ffff93..71b39d2508 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005fset_005fcert_005fissuer.html b/manual/html_node/gnutls_005fx509_005faki_005fset_005fcert_005fissuer.html
index dce6058e3d..0dc490383e 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005fset_005fcert_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005fset_005fcert_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_set_cert_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_set_cert_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_set_cert_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_set_cert_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_set_cert_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_set_cert_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005faki_005fset_005fid.html b/manual/html_node/gnutls_005fx509_005faki_005fset_005fid.html
index 5385debc07..ee21b2e19f 100644
--- a/manual/html_node/gnutls_005fx509_005faki_005fset_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005faki_005fset_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_aki_set_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_aki_set_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_aki_set_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_aki_set_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_aki_set_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_aki_set_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
index 7f2a2878ce..9c176b7ddc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_check_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_check_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_check_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_check_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_check_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_check_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
index a383f49b0d..c56d8e1a48 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fdeinit.html
index 6bc348b32a..1fdcad5668 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_dist_points_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_dist_points_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fget.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fget.html
index a821abfc65..2fffafb87a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_dist_points_get</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_dist_points_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005finit.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005finit.html
index 2d8a709891..479ff945a8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_dist_points_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_dist_points_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fset.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fset.html
index 2bdbeb1193..abba454c1a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fset.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdist_005fpoints_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_dist_points_set</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_dist_points_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_dist_points_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_dist_points_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
index f35513b67c..2cfce0ab7f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_export</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
index 9a4106625e..960d4dc12a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_export2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
index 7a491bd967..f11a27dfbd 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_gn_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_gn_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_gn_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_gn_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_gn_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_gn_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
index a178d08278..6ee8716d50 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
index a6d573eaa8..5b0a085c96 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_crt_count</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_crt_count">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
index e1c3978f99..3f68facfe0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_crt_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_crt_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_crt_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_crt_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_crt_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_crt_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
index b3fdbbe406..7523b5138d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_dn_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_dn_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
index 8fd0e0f114..a9cdcc9afc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata2.html
index cd29747173..e58b750552 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
index 986a6796f1..8f29170c04 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_extension_info</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
index 00d0c37b7f..2f6b30bf30 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_extension_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_extension_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_extension_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_extension_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
index 2dee278cd9..eccd1463f9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
index a61124a962..dd5a564d2e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
index 9625038ae6..ce3d36d8f0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
index 3171c77604..d5dc8c6105 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_next_update</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_next_update</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_next_update">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_next_update">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_next_update">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_next_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
index ae53dbb638..28e45a238a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_number</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_number</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_number">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_number">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_number">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_number">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
index 654c6beb21..f70d0ddb5a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_raw_issuer_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_raw_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_raw_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_raw_issuer_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_raw_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_raw_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
index 4d0539ac3b..2071cfe6c3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_signature</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_signature</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_signature">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_signature">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
index 26da41de40..1770356fb0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_signature_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005foid.html
new file mode 100644
index 0000000000..cc32f3c2cc
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005foid.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_signature_oid</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_signature_oid">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrl_005fget_005fsignature_005foid">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrl_005fget_005fsignature_005foid">gnutls_x509_crl_get_signature_oid</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
index d8e3dca695..156e8da37b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_this_update</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_this_update</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_this_update">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_this_update">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_this_update">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_this_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
index 36879545fa..62e2d21be6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
index e9fea63df5..cb70957f85 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005finit.html b/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
index e1623c32ed..74597a4000 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fcrt_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fcrt_005fserial.html
index 1c521146ec..369b4d7a05 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fcrt_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fcrt_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_iter_crt_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_iter_crt_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_iter_crt_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_iter_crt_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_iter_crt_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_iter_crt_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fdeinit.html
index 2ec7c9ea87..dc40837865 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fiter_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_iter_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_iter_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_iter_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_iter_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_iter_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_iter_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
index a193457579..db3db79406 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_list_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_list_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_list_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_list_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_list_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_list_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
index 537bd5b715..9e4d4b203a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_list_import2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_list_import2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_list_import2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_list_import2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_list_import2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_list_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
index 58956d683b..d892c63abe 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_print</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
index 01101c63f4..7d0456eb4a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_privkey_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_privkey_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html b/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
index a582c0743c..4e89270d10 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Figure 4.5</title>
+<title>GnuTLS 3.5.0: Figure 4.5</title>
-<meta name="description" content="GnuTLS 3.4.11: Figure 4.5">
-<meta name="keywords" content="GnuTLS 3.4.11: Figure 4.5">
+<meta name="description" content="GnuTLS 3.5.0: Figure 4.5">
+<meta name="keywords" content="GnuTLS 3.5.0: Figure 4.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
index 523a27c5d0..53d6ceaba4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
index 5ae7f21cfc..df00f4bb0b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_crt</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
index 9884219af0..afbbe352a9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_crt_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_crt_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_crt_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_crt_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_crt_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_crt_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
index 06b9ad4d11..6978f2d60f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_next_update</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_next_update</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_next_update">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_next_update">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_next_update">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_next_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
index e75a9a6139..2d4444408d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_number</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_number</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_number">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_number">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_number">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_number">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
index e8ca693c37..100612ac80 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_this_update</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_this_update</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_this_update">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_this_update">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_this_update">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_this_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
index 132505e5ec..7d2aa0b08e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_set_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_set_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_set_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_set_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_set_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
index f963ddce26..644d7252ff 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
index 9405883e39..b4068fdce6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_sign2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_sign2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_sign2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_sign2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_sign2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
index dd2bc189e0..1af4efab5a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crl_verify</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crl_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crl_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crl_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crl_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crl_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
index 9845a64c05..9a57e65fbc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
index e8ec575ba5..01e0b3dbcc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_export</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
index de5af7b92e..9f54124495 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_export2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
index 44cc589ddf..5010ce1f84 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
index 0c3ac7c02d..578cf11c60 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_data</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
index 6ca10e6eac..6a5ed4a9b9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_info</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_attribute_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_attribute_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
index 1fa6db5f40..9e3b3df475 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
index 8bebbf1e1a..b02ded1d38 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_challenge_password</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_challenge_password</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_challenge_password">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_challenge_password">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_challenge_password">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_challenge_password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
index d43bc08393..67bec5362f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
index 3dbb0dddfd..4cfc6f1eae 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_dn2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_dn2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
index c2d1a2c234..45af9d72a2 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
index 59e1559b63..70180e485e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_dn_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_dn_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
index 564e0e87db..40e957e52c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid2.html
index 27357801f1..0b7170bc80 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_by_oid2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_by_oid2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
index d3822994ba..2ab32bb4f8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata2.html
index 0a15644e8d..fa728cb8db 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
index bb31c3419a..243ebdc8fb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_extension_info</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_extension_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
index 2471e57fd2..6425cbbb00 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
index 31906a0c64..7c674f30b5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_key_purpose_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
index 5e459e8e95..8bc50f3b2c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_key_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_key_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
index 256e87b95b..f1363b6780 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
index 213e711677..734fe3454f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005foid.html
new file mode 100644
index 0000000000..17bb4af205
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005foid.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_pk_oid</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_pk_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_pk_oid">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrq_005fget_005fpk_005foid">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrq_005fget_005fpk_005foid">gnutls_x509_crq_get_pk_oid</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
index 67ce509ebb..ec6af67e34 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm.html
index 8b518ff857..16c8b233a6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_signature_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005foid.html
new file mode 100644
index 0000000000..ac360c9742
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsignature_005foid.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_signature_oid</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_signature_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_signature_oid">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrq_005fget_005fsignature_005foid">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrq_005fget_005fsignature_005foid">gnutls_x509_crq_get_signature_oid</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
index 992bc900e4..5b3da41b89 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
index c5cc6edad5..2dc256f520 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_othername_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_subject_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_subject_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
index cf91d7452b..711c558372 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
index 9bcb16370c..613cdb157d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005finit.html b/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
index 4696ee6475..1a097e3940 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
index 32ed950a36..903ea27ad6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_print</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
index c277dd2432..7a967a9a1a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_privkey_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_privkey_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
index e7d7cd88ed..dcf9be60f3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_attribute_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_attribute_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_attribute_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_attribute_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_attribute_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_attribute_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
index 52d86945cc..fede0ba0f8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
index e85c40310f..aa59e7c33b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_challenge_password</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_challenge_password</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_challenge_password">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_challenge_password">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_challenge_password">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_challenge_password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
index d73085be86..448842bbcc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
index e1784c6f4a..73b3cd5515 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
index 3f415ac47b..e4e5a52701 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_key</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
index d430184b4b..50c8a5c088 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_key_purpose_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
index 95db662349..b99e411aa2 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_key_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_key_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
index 72e47b528f..d7aa033126 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
index f9cac4ffd0..04004851bd 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
index 05ddf60fc5..ab5bb0f79e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
index 040d2ce413..9d092e80b5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_subject_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_subject_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername.html
new file mode 100644
index 0000000000..9e7a6f9b56
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_othername</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_othername">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_subject_alt_othername">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fothername">gnutls_x509_crq_set_subject_alt_othername</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
index 9319b73d0d..3112bc54d1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_set_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_set_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_set_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_set_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_set_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
index 6d2985d762..d2a4ac7031 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
index a1b768c8e4..b378e0d1b4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_sign2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_sign2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_sign2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_sign2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_sign2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
index beb48d0eaf..dc83f9fd52 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crq_verify</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crq_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crq_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crq_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crq_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crq_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005femail.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005femail.html
index 9915e2f788..135518f3c7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005femail.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005femail.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_check_email</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_check_email</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_check_email">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_check_email">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_check_email">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_check_email">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
index 8fb7348fce..0404c282db 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_check_hostname</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_check_hostname</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_check_hostname">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_check_hostname">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_check_hostname">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_check_hostname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname2.html
index c335988525..9ec6404b96 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_check_hostname2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_check_hostname2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_check_hostname2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_check_hostname2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_check_hostname2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_check_hostname2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
index 4147755440..ba1652ca69 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_check_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_check_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_check_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_check_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_check_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_check_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
index 7ef046390a..8bf7855b1e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_check_revocation</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_check_revocation</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_check_revocation">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_check_revocation">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_check_revocation">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_check_revocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
index e7b9ae2555..77cb7c8f7b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_cpy_crl_dist_points</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_cpy_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_cpy_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_cpy_crl_dist_points">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_cpy_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_cpy_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
index 18f4bdd7f4..0835ceadc0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fequals.html b/manual/html_node/gnutls_005fx509_005fcrt_005fequals.html
new file mode 100644
index 0000000000..66f25a7c8e
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fequals.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_equals</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_equals">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_equals">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fequals">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fequals">gnutls_x509_crt_equals</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fequals2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fequals2.html
new file mode 100644
index 0000000000..364631f395
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fequals2.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_equals2</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_equals2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_equals2">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fequals2">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fequals2">gnutls_x509_crt_equals2</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
index 49ea21b4cf..b6c8db08bf 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_export</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
index 873b4e025b..ccee46d550 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_export2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
index a8706a1f0f..33c9650435 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_activation_time</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_activation_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_activation_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_activation_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_activation_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_activation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
index 72d13b7056..2450022554 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_authority_info_access</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_authority_info_access</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_info_access">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_info_access">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_info_access">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_info_access">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
index cc4c82d11c..5c97ad8e64 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_gn_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_gn_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_gn_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_gn_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_gn_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_gn_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
index d56b206ed2..fc3d5a4302 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
index 150e237983..9f53a9af89 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
index f5f4d27deb..32d2b38e95 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_ca_status</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_ca_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_ca_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_ca_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_ca_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_ca_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
index d46bc84f2a..07ac66bb5f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_crl_dist_points</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_crl_dist_points">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
index dd6aff8572..cbadd8810b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
index cecee93fdd..32bc62e50b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_dn2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_dn2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
index 2e16c692ba..d9036d41db 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
index ae7f6026eb..21e9cdbf48 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_dn_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_dn_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
index 27d6695351..12726ec18e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_expiration_time</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_expiration_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_expiration_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_expiration_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_expiration_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
index aa0617eef7..db600cbf7b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid2.html
index ff719bb121..3aac7d291e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_by_oid2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_by_oid2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
index 62e317f55a..04ac4fc738 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata2.html
index e0562350f3..ee790b0f23 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
index a5169b892b..d103063a4c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_info</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_info">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
index 0d3ba4d3b4..76299d17c5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_extension_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_extension_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_extension_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_extension_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
index ba39eabcfa..5b13a0fef7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_fingerprint</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_fingerprint">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
index ccdea1e21d..9e392a88a0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
index 93da49ea05..b87a0edee9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
index 4bf0310e06..b51736fe48 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_name2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_name2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
index 9a5a79d533..a6eb1a9270 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_othername_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
index 3c7f5d70b0..12ae0413d8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
index df5b2f3084..644c4c0227 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
index 09cf033b01..36140a463f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
index fad933e920..0ab124d7c0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_dn_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
index a6354dfc2c..0529333ed7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_unique_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_unique_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_unique_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_issuer_unique_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_unique_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_issuer_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
index 2e605574dc..bd5d4ceba1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
index 48136017fc..d8f374cfef 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_key_purpose_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
index 2a77ff2187..54eeb1a8f6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fname_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fname_005fconstraints.html
index f4ef0a928d..6914c69934 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fname_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fname_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_name_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_name_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_name_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_name_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_name_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_name_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
index 7857cda975..1ca07dcfc1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
index fd81c15f77..7b4e9f2faf 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_pk_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw.html
index ec8bd4ab59..55a7865cfe 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_pk_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_pk_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005foid.html
new file mode 100644
index 0000000000..70fa45c615
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005foid.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_pk_oid</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_oid">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fget_005fpk_005foid">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fget_005fpk_005foid">gnutls_x509_crt_get_pk_oid</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
index 5a68269d5b..742acd128f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_pk_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
index aaff018027..64b9b2c9a5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_policy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_policy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_policy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_policy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_policy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_policy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
index 1e9631b9f3..3125f85264 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_preferred_hash_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_preferred_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_preferred_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_preferred_hash_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_preferred_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_preferred_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
index 2a76eafbdb..b785c9bc98 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
index fd146d6320..efb8522440 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_proxy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_proxy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_proxy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_proxy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_proxy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
index 29830aa77a..7bbd64b7fc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_raw_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_raw_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_raw_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_raw_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_raw_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_raw_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
index 11c8adff02..01b784d8a4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_raw_issuer_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_raw_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_raw_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_raw_issuer_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_raw_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_raw_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
index ba65d74192..0ca6e328f9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
index 060176af4c..0e1a703c34 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_signature</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_signature</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_signature">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_signature">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
index 966f25fb7a..134316608d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_signature_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005foid.html
new file mode 100644
index 0000000000..33d0f8c603
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005foid.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_signature_oid</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_signature_oid">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fget_005fsignature_005foid">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fget_005fsignature_005foid">gnutls_x509_crt_get_signature_oid</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
index 5590a527ac..c7ac155e09 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
index b0ad120fd0..12cca7b274 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
index dabfc0e2ab..86758b028e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_name2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_name2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
index a1c5da691e..90efd46349 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_othername_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
index 6ad7eed4f8..86625d8746 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
index 5fd7887066..03d1f0c2e6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_subject_unique_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_subject_unique_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_unique_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_subject_unique_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_unique_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_subject_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
index e73cfb1de3..f0109126f8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_get_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_get_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_get_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_get_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_get_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
index 4004f54c63..2bf4479027 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
index 055ca7c940..f5ee5a237c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_import_pkcs11</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_import_pkcs11">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005furl.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005furl.html
index 72e20ac226..0ad57f0195 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_import_url</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_import_url</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_import_url">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_import_url">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_import_url">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005finit.html b/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
index c3920c189f..46c3d669bc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
index fecd9cde68..af7544d0d1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_list_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_list_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
index b18282407b..fa76a5b5c5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_list_import2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_list_import2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
index ea496e0748..695b2d4516 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_list_import_pkcs11</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_list_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_list_import_pkcs11">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_list_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
index d12f53a2d9..15f1370937 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_list_verify</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_list_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_list_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_list_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_list_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_list_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
index f60c8b429e..867cf2459b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_print</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
index bda4c83a2b..98ab2d9633 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_privkey_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_privkey_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
index 04d3078b56..de40b5fb08 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_activation_time</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_activation_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_activation_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_activation_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_activation_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_activation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
index 766cbc6139..100b22155e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_authority_info_access</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_authority_info_access</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_authority_info_access">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_authority_info_access">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_authority_info_access">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_authority_info_access">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
index 13d217b623..3f4a41548d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
index 0af106b955..0ee66ff66c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
index d334a1ae20..991dcb0542 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_ca_status</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_ca_status</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_ca_status">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_ca_status">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_ca_status">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_ca_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
index c02fee3934..913ba7b298 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
index b18ff4c881..a09ae31528 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crl_dist_points2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crl_dist_points2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
index 94238b71a3..a59500da42 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_crq</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_crq</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crq">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crq">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crq">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
index bf319d6674..c7e853fe0c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_crq_extensions</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_crq_extensions</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crq_extensions">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_crq_extensions">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crq_extensions">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_crq_extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
index 08780f63cf..ff2b4462bc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
index e078150db5..85e7f0b3fa 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
index 5e7005dc94..571a40d2e0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_expiration_time</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_expiration_time</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_expiration_time">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_expiration_time">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_expiration_time">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
index 819759d345..10d307b507 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_extension_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_extension_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname.html
index 43783b4408..53696ebfe5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername.html
new file mode 100644
index 0000000000..31897f5366
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_othername</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_othername">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_alt_othername">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fset_005fissuer_005falt_005fothername">gnutls_x509_crt_set_issuer_alt_othername</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
index 1884afea40..c92e1b017c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
index 36bcb859a0..f1e25c19a5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid.html
index 15c7cb323d..eb24c0e9f5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_unique_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_unique_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_unique_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_issuer_unique_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_unique_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_issuer_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
index 152cf40d59..f1821b2b1e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_key</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_key</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
index 03d06980a1..7fa6627a4e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_key_purpose_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
index a75201247b..42dc10a23d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fname_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fname_005fconstraints.html
index c3a137a78e..668577bb7c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fname_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fname_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_name_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_name_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_name_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_name_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_name_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_name_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
index 42ebe231e8..6de6646bab 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
index 3ddc59ed70..8fec069048 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_policy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_policy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_policy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_policy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_policy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_policy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
index d1da58e245..bda473f2ae 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
index ac8099eb82..5de64e3d91 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_proxy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_proxy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_proxy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_proxy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_proxy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
index 21f7fe17a2..9365f8043c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_proxy_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_proxy_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_proxy_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_proxy_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_proxy_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_proxy_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
index cb5b810459..19d4c47be5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_pubkey</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_pubkey">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
index b969300d53..b00afb0e06 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_serial</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_serial</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_serial">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_serial">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_serial">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
index 3ade1646f4..dc7168e464 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alt_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alt_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername.html
new file mode 100644
index 0000000000..ee014f94f0
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_othername</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_othername">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alt_othername">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fothername">gnutls_x509_crt_set_subject_alt_othername</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
index e196ae259f..e1c89cddf9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alternative_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alternative_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alternative_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_alternative_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alternative_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_alternative_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
index fb327cf2fd..cdbf195ef5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid.html
index 15bdbc773d..0cd502b54a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_subject_unique_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_subject_unique_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_unique_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_subject_unique_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_unique_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_subject_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
index 78074e5a17..d893ce40cf 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_set_version</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_set_version</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_set_version">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_set_version">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_set_version">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
index af868fa317..28f264226e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_sign</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_sign</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_sign">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_sign">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_sign">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
index 4fc171d8c7..dcf170fec5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_sign2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_sign2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_sign2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_sign2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_sign2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
index 91d8c5e351..c01bd858cc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_verify</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_verify</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_verify">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_verify">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_verify">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata2.html
index eb7364d6c5..8e90790aa2 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_crt_verify_data2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_crt_verify_data2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_crt_verify_data2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_crt_verify_data2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_crt_verify_data2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_crt_verify_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
index a3bc8766ad..27da892eb2 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fexport.html b/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
index 1aa7fe9c2a..d1b7c726da 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_export</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html b/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
index 7426cb05fd..e40dff25a4 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_export2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html b/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
index 0029ba2f04..3ddd3b1b72 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_get_rdn_ava</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_get_rdn_ava</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_get_rdn_ava">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_get_rdn_ava">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_get_rdn_ava">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_get_rdn_ava">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fget_005fstr.html b/manual/html_node/gnutls_005fx509_005fdn_005fget_005fstr.html
index 5900130a23..0fbe958b5a 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fget_005fstr.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fget_005fstr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_get_str</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_get_str</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_get_str">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_get_str">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_get_str">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_get_str">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fimport.html b/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
index d3ca40b433..3b80737cd8 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005finit.html b/manual/html_node/gnutls_005fx509_005fdn_005finit.html
index 54bd4789ee..6db4e199b1 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
index 5ec24e7ec5..8314df3b74 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_oid_known</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_oid_known</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_oid_known">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_oid_known">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_oid_known">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_oid_known">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
index 0c2ec6873d..db680b4b71 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_dn_oid_name</title>
+<title>GnuTLS 3.5.0: gnutls_x509_dn_oid_name</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_dn_oid_name">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_dn_oid_name">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_dn_oid_name">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_dn_oid_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fext_005fdeinit.html
index eb51c6e7a0..2745af92f3 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005faia.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005faia.html
index 0095bf7ae9..81b281574d 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005faia.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005faia.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_aia</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_aia</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_aia">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_aia">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_aia">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_aia">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fauthority_005fkey_005fid.html
index 4e032ffc58..ddc8295587 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fbasic_005fconstraints.html
index 0fd5c72b4e..822cf52a49 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fcrl_005fdist_005fpoints.html
index cee8543081..aabf784289 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_crl_dist_points</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_crl_dist_points">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fpurposes.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fpurposes.html
index 49de216b3f..812a119c8a 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fpurposes.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fpurposes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_key_purposes</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_key_purposes</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_key_purposes">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_key_purposes">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_key_purposes">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_key_purposes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fusage.html
index 6585ba78f5..f8c860b729 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fname_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fname_005fconstraints.html
index 459ebafb91..994023a4bc 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fname_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fname_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_name_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_name_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_name_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_name_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_name_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_name_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fpolicies.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fpolicies.html
index c3d0482c42..817e0dfce6 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fpolicies.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fpolicies.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_policies</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_policies</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_policies">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_policies">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_policies">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_policies">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fprivate_005fkey_005fusage_005fperiod.html
index f43f9034d7..15cfa49f90 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fproxy.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fproxy.html
index 5c6e44aa77..d1d38a9730 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_proxy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_proxy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_proxy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_proxy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_proxy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005falt_005fnames.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005falt_005fnames.html
index 1602cd50f8..58ebe0e39c 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005falt_005fnames.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005falt_005fnames.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_subject_alt_names</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_subject_alt_names</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_subject_alt_names">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_subject_alt_names">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_subject_alt_names">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_subject_alt_names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005fkey_005fid.html
index 8f26c0fba4..f1eb44f10a 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fexport_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_export_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_export_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_export_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_export_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_export_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_export_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005faia.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005faia.html
index 3b66734ec9..6038addbd2 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005faia.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005faia.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_aia</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_aia</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_aia">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_aia">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_aia">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_aia">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fauthority_005fkey_005fid.html
index 3bf9b4d7f1..df16d019aa 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_authority_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_authority_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fbasic_005fconstraints.html
index badd826b22..2029582954 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_basic_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_basic_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fcrl_005fdist_005fpoints.html
index b69dcaa5c5..75165b0156 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_crl_dist_points</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_crl_dist_points">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fpurposes.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fpurposes.html
index c922ef9c9c..234810b46f 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fpurposes.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fpurposes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_key_purposes</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_key_purposes</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_key_purposes">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_key_purposes">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_key_purposes">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_key_purposes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fusage.html
index 8dff20720f..8661bdd67b 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_key_usage</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_key_usage</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_key_usage">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_key_usage">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_key_usage">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fname_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fname_005fconstraints.html
index a79a21189e..1dd9e404af 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fname_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fname_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_name_constraints</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_name_constraints</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_name_constraints">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_name_constraints">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_name_constraints">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_name_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fpolicies.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fpolicies.html
index 8860150e34..8a8a075a74 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fpolicies.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fpolicies.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_policies</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_policies</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_policies">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_policies">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_policies">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_policies">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fprivate_005fkey_005fusage_005fperiod.html
index 8e04c6adeb..c21da3ab22 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_private_key_usage_period</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fproxy.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fproxy.html
index bff55c0250..cc6900b8bd 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_proxy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_proxy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_proxy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_proxy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_proxy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005falt_005fnames.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005falt_005fnames.html
index 1a44b8576a..f1bd904db9 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005falt_005fnames.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005falt_005fnames.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_subject_alt_names</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_subject_alt_names</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_subject_alt_names">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_subject_alt_names">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_subject_alt_names">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_subject_alt_names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005fkey_005fid.html
index dffa4f0649..31b949730e 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fimport_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_import_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_import_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_import_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_import_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_import_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_import_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fext_005fprint.html b/manual/html_node/gnutls_005fx509_005fext_005fprint.html
index d7264063cc..e261b5c32c 100644
--- a/manual/html_node/gnutls_005fx509_005fext_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fext_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_ext_print</title>
+<title>GnuTLS 3.5.0: gnutls_x509_ext_print</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_ext_print">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_ext_print">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_ext_print">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_ext_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fdeinit.html
index d20bebac4e..67b4210638 100644
--- a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_key_purpose_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_key_purpose_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fget.html b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fget.html
index 0dd6b44360..4dc578592d 100644
--- a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_key_purpose_get</title>
+<title>GnuTLS 3.5.0: gnutls_x509_key_purpose_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005finit.html b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005finit.html
index aeb0b95b07..15601983f2 100644
--- a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_key_purpose_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_key_purpose_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fset.html b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fset.html
index 923134e40e..4454445eed 100644
--- a/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fset.html
+++ b/manual/html_node/gnutls_005fx509_005fkey_005fpurpose_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_key_purpose_set</title>
+<title>GnuTLS 3.5.0: gnutls_x509_key_purpose_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_key_purpose_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_key_purpose_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fexcluded.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fexcluded.html
index 14e9a03762..dc9854de0d 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fexcluded.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fexcluded.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_add_excluded</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_add_excluded</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_add_excluded">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_add_excluded">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_add_excluded">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_add_excluded">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fpermitted.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fpermitted.html
index 12cc7cb483..913fa0c714 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fpermitted.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fadd_005fpermitted.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_add_permitted</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_add_permitted</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_add_permitted">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_add_permitted">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_add_permitted">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_add_permitted">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck.html
index bba7fa84e0..3481805bbe 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_check</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_check</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_check">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_check">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_check">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_check">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck_005fcrt.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck_005fcrt.html
index cbf55bddd1..e2ef6c3112 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fcheck_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_check_crt</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_check_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_check_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_check_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_check_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_check_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fdeinit.html
index 7f260707fa..3692e78e5f 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fexcluded.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fexcluded.html
index abd3aa4649..ece9449c63 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fexcluded.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fexcluded.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_get_excluded</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_get_excluded</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_get_excluded">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_get_excluded">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_get_excluded">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_get_excluded">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fpermitted.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fpermitted.html
index 9939053bf5..d446f9a42f 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fpermitted.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005fget_005fpermitted.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_get_permitted</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_get_permitted</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_get_permitted">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_get_permitted">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_get_permitted">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_get_permitted">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005finit.html b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005finit.html
index d023e425ea..f129dcee61 100644
--- a/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fname_005fconstraints_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_name_constraints_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_name_constraints_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_name_constraints_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_name_constraints_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fothername_005fto_005fvirtual.html b/manual/html_node/gnutls_005fx509_005fothername_005fto_005fvirtual.html
index bb002b49ff..07fa04a07e 100644
--- a/manual/html_node/gnutls_005fx509_005fothername_005fto_005fvirtual.html
+++ b/manual/html_node/gnutls_005fx509_005fothername_005fto_005fvirtual.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_othername_to_virtual</title>
+<title>GnuTLS 3.5.0: gnutls_x509_othername_to_virtual</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_othername_to_virtual">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_othername_to_virtual">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_othername_to_virtual">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_othername_to_virtual">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fpolicies_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fpolicies_005fdeinit.html
index f4a498ebf8..9263acc838 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicies_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicies_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_policies_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_policies_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_policies_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_policies_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_policies_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_policies_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fpolicies_005fget.html b/manual/html_node/gnutls_005fx509_005fpolicies_005fget.html
index 8296e4c405..c817d65b0f 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicies_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicies_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_policies_get</title>
+<title>GnuTLS 3.5.0: gnutls_x509_policies_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_policies_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_policies_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_policies_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_policies_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fpolicies_005finit.html b/manual/html_node/gnutls_005fx509_005fpolicies_005finit.html
index e99265e994..c7abf2262a 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicies_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicies_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_policies_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_policies_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_policies_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_policies_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_policies_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_policies_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fpolicies_005fset.html b/manual/html_node/gnutls_005fx509_005fpolicies_005fset.html
index 05bd373483..7fd61adae5 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicies_005fset.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicies_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_policies_set</title>
+<title>GnuTLS 3.5.0: gnutls_x509_policies_set</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_policies_set">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_policies_set">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_policies_set">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_policies_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html b/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
index cbce42eed1..0d78c7ac27 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_policy_release</title>
+<title>GnuTLS 3.5.0: gnutls_x509_policy_release</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_policy_release">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_policy_release">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_policy_release">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_policy_release">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
index 8d45a59d53..ec381b433f 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_cpy</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_cpy</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_cpy">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_cpy">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_cpy">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
index 5a0fce5575..c454d052dc 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
index c59dc2ce8d..8f8d0f3652 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
index 2385adea86..0898be3689 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
index e036ad13ee..4710bc2d2a 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export2_pkcs8</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export2_pkcs8</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export2_pkcs8">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export2_pkcs8">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export2_pkcs8">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export2_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
index fcdc1cf9eb..219a1dd7cf 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
index c8393cb352..7459d09ddb 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
index 4e009ae2fe..60242d7009 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export_pkcs8</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export_pkcs8</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_pkcs8">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_pkcs8">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_pkcs8">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
index e7f2e293e2..037658ac41 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
index f59047bfdf..c1c2f9a33f 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_export_rsa_raw2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_export_rsa_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html b/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
index 3de788f7fe..ecb92f1875 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_fix</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_fix</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_fix">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_fix">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_fix">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_fix">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
index 51b185e4d2..848bbc6436 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_generate</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_generate">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate2.html
new file mode 100644
index 0000000000..d37cfb72b2
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate2.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_generate2</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_generate2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_generate2">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fgenerate2">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fgenerate2">gnutls_x509_privkey_generate2</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
index f25be40b2a..76264e6cd9 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_get_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
index a22d8b624a..30b07f886b 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
index 37637be933..42bece73a6 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_get_pk_algorithm2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_pk_algorithm2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fseed.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fseed.html
new file mode 100644
index 0000000000..a38b6ccad1
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fseed.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_get_seed</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_seed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_get_seed">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fget_005fseed">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fget_005fseed">gnutls_x509_privkey_get_seed</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
index c0e05b28c7..f6224b97c8 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
index 1a51ad4735..2e7e8eccc5 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
index 96387acdd2..479fe9d677 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_dsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_dsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
index 91ed539c13..7c90a2efb4 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_ecc_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_ecc_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
index 391fb955c6..b0c471f1b6 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_openssl</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_openssl</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_openssl">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_openssl">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_openssl">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_openssl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
index 7a911e60b8..963abc578a 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_pkcs8</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_pkcs8</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_pkcs8">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_pkcs8">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_pkcs8">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
index f0641fa3e1..e6ae0070e5 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
index 9e43a0f537..433dad052d 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_import_rsa_raw2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_import_rsa_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html b/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
index 3f06a405b1..7617560ce0 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
index 60c6e97ec7..a389cf70bd 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_sec_param</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_sec_param</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_sec_param">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_sec_param">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_sec_param">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fflags.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fflags.html
new file mode 100644
index 0000000000..b49c8f12a5
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fflags.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_set_flags</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_set_flags">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_set_flags">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fset_005fflags">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fset_005fflags">gnutls_x509_privkey_set_flags</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction.html
index 155de01783..f13999c730 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_set_pin_function</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
index b6edebc6d7..08b7d5e43e 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_sign_data</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_sign_data</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_sign_data">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_sign_data">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_sign_data">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_sign_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
index cae9cbdbe0..07bd69a5a9 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_sign_hash</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
index 73cfa7abf9..5035fe4dfc 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_privkey_verify_params</title>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_verify_params</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_privkey_verify_params">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_privkey_verify_params">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_verify_params">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_verify_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fseed.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fseed.html
new file mode 100644
index 0000000000..0872ddfe11
--- /dev/null
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fseed.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 4 March 2015 for version
+3.5.0 of GnuTLS.
+
+Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.5.0: gnutls_x509_privkey_verify_seed</title>
+
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_privkey_verify_seed">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_privkey_verify_seed">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.indentedblock {margin-right: 0em}
+blockquote.smallindentedblock {margin-right: 0em; font-size: smaller}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style: oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nolinebreak {white-space: nowrap}
+span.roman {font-family: initial; font-weight: normal}
+span.sansserif {font-family: sans-serif; font-weight: normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ border-spacing: 7px;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fverify_005fseed">
+
+</head>
+
+<body lang="en">
+
+<p>The node you are looking for is at <a href="X509-certificate-API.html#gnutls_005fx509_005fprivkey_005fverify_005fseed">gnutls_x509_privkey_verify_seed</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget.html b/manual/html_node/gnutls_005fx509_005frdn_005fget.html
index 6c5f3687cf..6e2bbe09a9 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_rdn_get</title>
+<title>GnuTLS 3.5.0: gnutls_x509_rdn_get</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_rdn_get">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_rdn_get">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_rdn_get">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_rdn_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
index 4d271447d6..a9f1b6f89e 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_rdn_get_by_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_rdn_get_by_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_rdn_get_by_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_rdn_get_by_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_rdn_get_by_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_rdn_get_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html b/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
index d82d14010e..790bf94ddc 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_rdn_get_oid</title>
+<title>GnuTLS 3.5.0: gnutls_x509_rdn_get_oid</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_rdn_get_oid">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_rdn_get_oid">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_rdn_get_oid">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_rdn_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
index 45949adda4..0f5d0a97fa 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_cas</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_cas</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_cas">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_cas">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_cas">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
index ef4e0f4117..b29e8e87d2 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_crls</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_crls</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_crls">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_crls">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_crls">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_crls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
index 79cacb4423..a74b17481f 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_named_crt</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_named_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_named_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_named_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_named_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_named_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
index 301a8ba4a6..86e1b24edb 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_system_trust</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_system_trust</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_system_trust">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_system_trust">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_system_trust">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_system_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir.html
index 0397e5dd57..1dd7d54aaf 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_dir</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_dir</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_dir">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_dir">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_dir">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_dir">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
index 25dc52dd5a..5398a3061b 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_file</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
index 55fba9015b..d009e93b66 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_mem</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_add_trust_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_add_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
index ce6b82df8b..c33ee0f53c 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
index 9bc7319d97..803bd56088 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fdn.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fdn.html
index 0619471a66..322e8d4840 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_dn</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_dn</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_dn">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_dn">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_dn">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fsubject_005fkey_005fid.html
index 6c83c3996f..ab58298c1d 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer_005fby_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_subject_key_id</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_get_issuer_by_subject_key_id">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_get_issuer_by_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
index 3adbf803b1..f6af0779d7 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_init</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_init</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_init">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_init">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_init">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fdeinit.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fdeinit.html
index 6e11c64c46..8ce3acdfef 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_iter_deinit</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_iter_deinit</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_iter_deinit">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_iter_deinit">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_iter_deinit">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_iter_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fget_005fca.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fget_005fca.html
index 4db64f1b79..8e98c12ceb 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fget_005fca.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fiter_005fget_005fca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_iter_get_ca</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_iter_get_ca</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_iter_get_ca">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_iter_get_ca">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_iter_get_ca">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_iter_get_ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
index 08286655cd..f6639cfbe7 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_remove_cas</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_remove_cas</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_cas">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_cas">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_cas">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
index 67ebf3d735..c4b26e67f4 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_file</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_file</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_file">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_file">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_file">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
index ea5e8e6219..a89ecdc103 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_mem</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_mem</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_mem">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_remove_trust_mem">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_mem">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_remove_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
index f248b78a32..a3e42e41bd 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt2.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt2.html
index f446f42899..0fa2315dc9 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt2.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt2</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt2</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt2">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_crt2">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt2">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_crt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
index b7b543ce78..c6d05e13ed 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: gnutls_x509_trust_list_verify_named_crt</title>
+<title>GnuTLS 3.5.0: gnutls_x509_trust_list_verify_named_crt</title>
-<meta name="description" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_named_crt">
-<meta name="keywords" content="GnuTLS 3.4.11: gnutls_x509_trust_list_verify_named_crt">
+<meta name="description" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_named_crt">
+<meta name="keywords" content="GnuTLS 3.5.0: gnutls_x509_trust_list_verify_named_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/index.html b/manual/html_node/index.html
index ccf6176ce5..5c775e3888 100644
--- a/manual/html_node/index.html
+++ b/manual/html_node/index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: Top</title>
+<title>GnuTLS 3.5.0: Top</title>
-<meta name="description" content="GnuTLS 3.4.11: Top">
-<meta name="keywords" content="GnuTLS 3.4.11: Top">
+<meta name="description" content="GnuTLS 3.5.0: Top">
+<meta name="keywords" content="GnuTLS 3.5.0: Top">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -48,9 +48,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -155,7 +154,7 @@ dl {
</head>
<body lang="en">
-<h1 class="settitle" align="center">GnuTLS 3.4.11</h1>
+<h1 class="settitle" align="center">GnuTLS 3.5.0</h1>
@@ -215,8 +214,9 @@ dl {
<li><a name="toc-Safe-renegotiation-1" href="Safe-renegotiation.html#Safe-renegotiation">3.6.5 Safe renegotiation</a></li>
<li><a name="toc-OCSP-status-request-1" href="OCSP-status-request.html#OCSP-status-request">3.6.6 OCSP status request</a></li>
<li><a name="toc-SRTP-1" href="SRTP.html#SRTP">3.6.7 SRTP</a></li>
- <li><a name="toc-Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1" href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029">3.6.8 Application Layer Protocol Negotiation (ALPN)</a></li>
- <li><a name="toc-Extensions-and-Supplemental-Data-1" href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data">3.6.9 Extensions and Supplemental Data</a></li>
+ <li><a name="toc-False-Start-1" href="False-Start.html#False-Start">3.6.8 False Start</a></li>
+ <li><a name="toc-Application-Layer-Protocol-Negotiation-_0028ALPN_0029-1" href="Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html#Application-Layer-Protocol-Negotiation-_0028ALPN_0029">3.6.9 Application Layer Protocol Negotiation (ALPN)</a></li>
+ <li><a name="toc-Extensions-and-Supplemental-Data-1" href="Extensions-and-Supplemental-Data.html#Extensions-and-Supplemental-Data">3.6.10 Extensions and Supplemental Data</a></li>
</ul></li>
<li><a name="toc-How-to-use-TLS-in-application-protocols-1" href="How-to-use-TLS-in-application-protocols.html#How-to-use-TLS-in-application-protocols">3.7 How to use <acronym>TLS</acronym> in application protocols</a>
<ul class="no-bullet">
@@ -304,20 +304,21 @@ dl {
<li><a name="toc-Smart-cards-and-HSMs-1" href="Smart-cards-and-HSMs.html#Smart-cards-and-HSMs">5.3 Smart cards and HSMs</a>
<ul class="no-bullet">
<li><a name="toc-Initialization-1" href="PKCS11-Initialization.html#PKCS11-Initialization">5.3.1 Initialization</a></li>
- <li><a name="toc-Accessing-objects-that-require-a-PIN-1" href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN">5.3.2 Accessing objects that require a PIN</a></li>
- <li><a name="toc-Reading-objects-1" href="Reading-objects.html#Reading-objects">5.3.3 Reading objects</a></li>
- <li><a name="toc-Writing-objects-1" href="Writing-objects.html#Writing-objects">5.3.4 Writing objects</a></li>
- <li><a name="toc-Using-a-PKCS-_002311-token-with-TLS" href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-TLS">5.3.5 Using a <acronym>PKCS</acronym> #11 token with TLS</a></li>
- <li><a name="toc-Invoking-p11tool" href="p11tool-Invocation.html#p11tool-Invocation">5.3.6 Invoking p11tool</a></li>
- <li><a name="toc-p11tool-help_002fusage-_0028_002d_002dhelp_0029" href="p11tool-Invocation.html#p11tool-help_002fusage-_0028_002d_002dhelp_0029">5.3.7 p11tool help/usage (<samp>--help</samp>)</a></li>
- <li><a name="toc-token_002drelated_002doptions-options" href="p11tool-Invocation.html#token_002drelated_002doptions-options">5.3.8 token-related-options options</a></li>
- <li><a name="toc-object_002dlist_002drelated_002doptions-options" href="p11tool-Invocation.html#object_002dlist_002drelated_002doptions-options">5.3.9 object-list-related-options options</a></li>
- <li><a name="toc-keygen_002drelated_002doptions-options" href="p11tool-Invocation.html#keygen_002drelated_002doptions-options">5.3.10 keygen-related-options options</a></li>
- <li><a name="toc-write_002dobject_002drelated_002doptions-options" href="p11tool-Invocation.html#write_002dobject_002drelated_002doptions-options">5.3.11 write-object-related-options options</a></li>
- <li><a name="toc-other_002doptions-options" href="p11tool-Invocation.html#other_002doptions-options">5.3.12 other-options options</a></li>
- <li><a name="toc-p11tool-exit-status-1" href="p11tool-Invocation.html#p11tool-exit-status-1">5.3.13 p11tool exit status</a></li>
- <li><a name="toc-p11tool-See-Also-1" href="p11tool-Invocation.html#p11tool-See-Also-1">5.3.14 p11tool See Also</a></li>
- <li><a name="toc-p11tool-Examples-1" href="p11tool-Invocation.html#p11tool-Examples-1">5.3.15 p11tool Examples</a></li>
+ <li><a name="toc-Manual-initialization-of-user_002dspecific-modules" href="PKCS11-Manual-Initialization.html#PKCS11-Manual-Initialization">5.3.2 Manual initialization of user-specific modules</a></li>
+ <li><a name="toc-Accessing-objects-that-require-a-PIN-1" href="Accessing-objects-that-require-a-PIN.html#Accessing-objects-that-require-a-PIN">5.3.3 Accessing objects that require a PIN</a></li>
+ <li><a name="toc-Reading-objects-1" href="Reading-objects.html#Reading-objects">5.3.4 Reading objects</a></li>
+ <li><a name="toc-Writing-objects-1" href="Writing-objects.html#Writing-objects">5.3.5 Writing objects</a></li>
+ <li><a name="toc-Using-a-PKCS-_002311-token-with-TLS" href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-TLS">5.3.6 Using a <acronym>PKCS</acronym> #11 token with TLS</a></li>
+ <li><a name="toc-Invoking-p11tool" href="p11tool-Invocation.html#p11tool-Invocation">5.3.7 Invoking p11tool</a></li>
+ <li><a name="toc-p11tool-help_002fusage-_0028_002d_002dhelp_0029" href="p11tool-Invocation.html#p11tool-help_002fusage-_0028_002d_002dhelp_0029">5.3.8 p11tool help/usage (<samp>--help</samp>)</a></li>
+ <li><a name="toc-token_002drelated_002doptions-options" href="p11tool-Invocation.html#token_002drelated_002doptions-options">5.3.9 token-related-options options</a></li>
+ <li><a name="toc-object_002dlist_002drelated_002doptions-options" href="p11tool-Invocation.html#object_002dlist_002drelated_002doptions-options">5.3.10 object-list-related-options options</a></li>
+ <li><a name="toc-keygen_002drelated_002doptions-options" href="p11tool-Invocation.html#keygen_002drelated_002doptions-options">5.3.11 keygen-related-options options</a></li>
+ <li><a name="toc-write_002dobject_002drelated_002doptions-options" href="p11tool-Invocation.html#write_002dobject_002drelated_002doptions-options">5.3.12 write-object-related-options options</a></li>
+ <li><a name="toc-other_002doptions-options" href="p11tool-Invocation.html#other_002doptions-options">5.3.13 other-options options</a></li>
+ <li><a name="toc-p11tool-exit-status-1" href="p11tool-Invocation.html#p11tool-exit-status-1">5.3.14 p11tool exit status</a></li>
+ <li><a name="toc-p11tool-See-Also-1" href="p11tool-Invocation.html#p11tool-See-Also-1">5.3.15 p11tool See Also</a></li>
+ <li><a name="toc-p11tool-Examples-1" href="p11tool-Invocation.html#p11tool-Examples-1">5.3.16 p11tool Examples</a></li>
</ul></li>
<li><a name="toc-Trusted-Platform-Module-_0028TPM_0029" href="Trusted-Platform-Module.html#Trusted-Platform-Module">5.4 Trusted Platform Module (TPM)</a>
<ul class="no-bullet">
@@ -416,9 +417,10 @@ dl {
<li><a name="toc-Using-a-smart-card-with-TLS" href="Client-using-a-smart-card-with-TLS.html#Client-using-a-smart-card-with-TLS">7.1.8 Using a smart card with TLS</a></li>
<li><a name="toc-Client-with-resume-capability-example" href="Client-with-Resume-capability-example.html#Client-with-Resume-capability-example">7.1.9 Client with resume capability example</a></li>
<li><a name="toc-Simple-client-example-with-SRP-authentication-1" href="Simple-client-example-with-SRP-authentication.html#Simple-client-example-with-SRP-authentication">7.1.10 Simple client example with <acronym>SRP</acronym> authentication</a></li>
- <li><a name="toc-Simple-client-example-using-the-C_002b_002b-API" href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b">7.1.11 Simple client example using the C++ API</a></li>
- <li><a name="toc-Helper-functions-for-TCP-connections-1" href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections">7.1.12 Helper functions for TCP connections</a></li>
- <li><a name="toc-Helper-functions-for-UDP-connections-1" href="Helper-functions-for-UDP-connections.html#Helper-functions-for-UDP-connections">7.1.13 Helper functions for UDP connections</a></li>
+ <li><a name="toc-Legacy-client-example-with-X_002e509-certificate-support-1" href="Legacy-client-example-with-X_002e509-certificate-support.html#Legacy-client-example-with-X_002e509-certificate-support">7.1.11 Legacy client example with <acronym>X.509</acronym> certificate support</a></li>
+ <li><a name="toc-Simple-client-example-using-the-C_002b_002b-API" href="Simple-client-example-in-C_002b_002b.html#Simple-client-example-in-C_002b_002b">7.1.12 Simple client example using the C++ API</a></li>
+ <li><a name="toc-Helper-functions-for-TCP-connections-1" href="Helper-functions-for-TCP-connections.html#Helper-functions-for-TCP-connections">7.1.13 Helper functions for TCP connections</a></li>
+ <li><a name="toc-Helper-functions-for-UDP-connections-1" href="Helper-functions-for-UDP-connections.html#Helper-functions-for-UDP-connections">7.1.14 Helper functions for UDP connections</a></li>
</ul></li>
<li><a name="toc-Server-examples-1" href="Server-examples.html#Server-examples">7.2 Server examples</a>
<ul class="no-bullet">
@@ -507,7 +509,7 @@ Next: <a href="Preface.html#Preface" accesskey="n" rel="next">Preface</a>, Up: <
<h1 class="top">GnuTLS</h1>
<p>This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
</p>
<p>Copyright &copy; 2001-2015 Free Software Foundation, Inc.\\
Copyright &copy; 2001-2015 Nikos Mavrogiannopoulos
diff --git a/manual/html_node/ocsptool-Examples.html b/manual/html_node/ocsptool-Examples.html
index 598191ff7e..063c21104c 100644
--- a/manual/html_node/ocsptool-Examples.html
+++ b/manual/html_node/ocsptool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool Examples</title>
+<title>GnuTLS 3.5.0: ocsptool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool Examples">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-Invocation.html b/manual/html_node/ocsptool-Invocation.html
index aeed0ad47e..d67ac59e8d 100644
--- a/manual/html_node/ocsptool-Invocation.html
+++ b/manual/html_node/ocsptool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: ocsptool Invocation</title>
+<title>GnuTLS 3.5.0: ocsptool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-See-Also.html b/manual/html_node/ocsptool-See-Also.html
index 8b39e3dbdb..09cec29f8e 100644
--- a/manual/html_node/ocsptool-See-Also.html
+++ b/manual/html_node/ocsptool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool See Also</title>
+<title>GnuTLS 3.5.0: ocsptool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool See Also">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-ask.html b/manual/html_node/ocsptool-ask.html
index bbccb1b328..981bb20ca1 100644
--- a/manual/html_node/ocsptool-ask.html
+++ b/manual/html_node/ocsptool-ask.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool ask</title>
+<title>GnuTLS 3.5.0: ocsptool ask</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool ask">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool ask">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool ask">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool ask">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-debug.html b/manual/html_node/ocsptool-debug.html
index a420709174..67c1f540b8 100644
--- a/manual/html_node/ocsptool-debug.html
+++ b/manual/html_node/ocsptool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool debug</title>
+<title>GnuTLS 3.5.0: ocsptool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool debug">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-exit-status.html b/manual/html_node/ocsptool-exit-status.html
index aad2ea9cba..7a18a20c60 100644
--- a/manual/html_node/ocsptool-exit-status.html
+++ b/manual/html_node/ocsptool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool exit status</title>
+<title>GnuTLS 3.5.0: ocsptool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool exit status">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/ocsptool-usage.html b/manual/html_node/ocsptool-usage.html
index 3c1730e331..385c83cc20 100644
--- a/manual/html_node/ocsptool-usage.html
+++ b/manual/html_node/ocsptool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: ocsptool usage</title>
+<title>GnuTLS 3.5.0: ocsptool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: ocsptool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: ocsptool usage">
+<meta name="description" content="GnuTLS 3.5.0: ocsptool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: ocsptool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-Examples.html b/manual/html_node/p11tool-Examples.html
index eef883084f..da15edd21b 100644
--- a/manual/html_node/p11tool-Examples.html
+++ b/manual/html_node/p11tool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool Examples</title>
+<title>GnuTLS 3.5.0: p11tool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool Examples">
+<meta name="description" content="GnuTLS 3.5.0: p11tool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-Invocation.html b/manual/html_node/p11tool-Invocation.html
index a9e4960be5..bf094c2c5d 100644
--- a/manual/html_node/p11tool-Invocation.html
+++ b/manual/html_node/p11tool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: p11tool Invocation</title>
+<title>GnuTLS 3.5.0: p11tool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: p11tool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
@@ -163,7 +162,7 @@ Previous: <a href="Using-a-PKCS11-token-with-TLS.html#Using-a-PKCS11-token-with-
</div>
<hr>
<a name="Invoking-p11tool"></a>
-<h4 class="subsection">5.3.6 Invoking p11tool</h4>
+<h4 class="subsection">5.3.7 Invoking p11tool</h4>
<a name="index-p11tool"></a>
@@ -185,7 +184,7 @@ This software is released under the GNU General Public License, version 3 or lat
</p>
<a name="p11tool-usage"></a><a name="p11tool-help_002fusage-_0028_002d_002dhelp_0029"></a>
-<h4 class="subsection">5.3.7 p11tool help/usage (<samp>--help</samp>)</h4>
+<h4 class="subsection">5.3.8 p11tool help/usage (<samp>--help</samp>)</h4>
<a name="index-p11tool-help"></a>
<p>This is the automatically generated usage text for p11tool.
@@ -323,7 +322,7 @@ environment variables GNUTLS_PIN and GNUTLS_SO_PIN.
</pre></div>
<a name="p11tool-token_002drelated_002doptions"></a><a name="token_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.8 token-related-options options</h4>
+<h4 class="subsection">5.3.9 token-related-options options</h4>
<p>Tokens.
</p><a name="list_002dtoken_002durls-option_002e"></a>
<h4 class="subsubheading">list-token-urls option.</h4>
@@ -343,7 +342,7 @@ Alternatively the GNUTLS_PIN environment variable may be used.
This option takes a string argument.
Alternatively the GNUTLS_SO_PIN environment variable may be used.
<a name="p11tool-object_002dlist_002drelated_002doptions"></a></p><a name="object_002dlist_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.9 object-list-related-options options</h4>
+<h4 class="subsection">5.3.10 object-list-related-options options</h4>
<p>Object listing.
</p><a name="list_002dall_002dprivkeys-option_002e"></a>
<h4 class="subsubheading">list-all-privkeys option.</h4>
@@ -373,7 +372,7 @@ Exports the certificate specified by the URL and generates its chain of trust ba
<p>This is the &ldquo;export the public key for a private key&rdquo; option.
Exports the public key for the specified private key
<a name="p11tool-keygen_002drelated_002doptions"></a></p><a name="keygen_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.10 keygen-related-options options</h4>
+<h4 class="subsection">5.3.11 keygen-related-options options</h4>
<p>Key generation.
</p><a name="generate_002drsa-option_002e"></a>
<h4 class="subsubheading">generate-rsa option.</h4>
@@ -403,7 +402,7 @@ Supported values are secp192r1, secp224r1, secp256r1, secp384r1 and secp521r1.
This option takes a string argument <samp>Security parameter</samp>.
This is alternative to the bits option. Available options are [low, legacy, medium, high, ultra].
<a name="p11tool-write_002dobject_002drelated_002doptions"></a></p><a name="write_002dobject_002drelated_002doptions-options"></a>
-<h4 class="subsection">5.3.11 write-object-related-options options</h4>
+<h4 class="subsection">5.3.12 write-object-related-options options</h4>
<p>Writing objects.
</p><a name="set_002did-option_002e"></a>
<h4 class="subsubheading">set-id option.</h4>
@@ -534,7 +533,7 @@ see <a href="#p11tool-mark_002dprivate">the mark-private option documentation</a
This option takes a string argument.
This secret key will be written to the module if &ndash;write is specified.
<a name="p11tool-other_002doptions"></a></p><a name="other_002doptions-options"></a>
-<h4 class="subsection">5.3.12 other-options options</h4>
+<h4 class="subsection">5.3.13 other-options options</h4>
<p>Other options.
</p><a name="debug-option-_0028_002dd_0029_002e"></a>
<h4 class="subsubheading">debug option (-d).</h4>
@@ -618,7 +617,7 @@ This will override the default options in /etc/gnutls/pkcs11.conf
<p>This is the &ldquo;disable all interaction with the tool&rdquo; option.
In batch mode there will be no prompts, all parameters need to be specified on command line.
<a name="p11tool-exit-status"></a></p><a name="p11tool-exit-status-1"></a>
-<h4 class="subsection">5.3.13 p11tool exit status</h4>
+<h4 class="subsection">5.3.14 p11tool exit status</h4>
<p>One of the following exit values will be returned:
</p><dl compact="compact">
@@ -630,10 +629,10 @@ In batch mode there will be no prompts, all parameters need to be specified on c
</p></dd>
</dl>
<a name="p11tool-See-Also"></a><a name="p11tool-See-Also-1"></a>
-<h4 class="subsection">5.3.14 p11tool See Also</h4>
+<h4 class="subsection">5.3.15 p11tool See Also</h4>
<p>certtool (1)
<a name="p11tool-Examples"></a></p><a name="p11tool-Examples-1"></a>
-<h4 class="subsection">5.3.15 p11tool Examples</h4>
+<h4 class="subsection">5.3.16 p11tool Examples</h4>
<p>To view all tokens in your system use:
</p><div class="example">
<pre class="example">$ p11tool --list-tokens
diff --git a/manual/html_node/p11tool-See-Also.html b/manual/html_node/p11tool-See-Also.html
index be9b72c30f..ca2c7214cc 100644
--- a/manual/html_node/p11tool-See-Also.html
+++ b/manual/html_node/p11tool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool See Also</title>
+<title>GnuTLS 3.5.0: p11tool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool See Also">
+<meta name="description" content="GnuTLS 3.5.0: p11tool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-admin_002dlogin.html b/manual/html_node/p11tool-admin_002dlogin.html
index 08c7f9796f..4b61994ca5 100644
--- a/manual/html_node/p11tool-admin_002dlogin.html
+++ b/manual/html_node/p11tool-admin_002dlogin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool admin-login</title>
+<title>GnuTLS 3.5.0: p11tool admin-login</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool admin-login">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool admin-login">
+<meta name="description" content="GnuTLS 3.5.0: p11tool admin-login">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool admin-login">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-batch.html b/manual/html_node/p11tool-batch.html
index 6b4350b798..97d352e148 100644
--- a/manual/html_node/p11tool-batch.html
+++ b/manual/html_node/p11tool-batch.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool batch</title>
+<title>GnuTLS 3.5.0: p11tool batch</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool batch">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool batch">
+<meta name="description" content="GnuTLS 3.5.0: p11tool batch">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool batch">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-ca.html b/manual/html_node/p11tool-ca.html
index 9b2bf76d15..fa743a299a 100644
--- a/manual/html_node/p11tool-ca.html
+++ b/manual/html_node/p11tool-ca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool ca</title>
+<title>GnuTLS 3.5.0: p11tool ca</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool ca">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool ca">
+<meta name="description" content="GnuTLS 3.5.0: p11tool ca">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-curve.html b/manual/html_node/p11tool-curve.html
index 62bee4be54..8bea73d4df 100644
--- a/manual/html_node/p11tool-curve.html
+++ b/manual/html_node/p11tool-curve.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool curve</title>
+<title>GnuTLS 3.5.0: p11tool curve</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool curve">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool curve">
+<meta name="description" content="GnuTLS 3.5.0: p11tool curve">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool curve">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-debug.html b/manual/html_node/p11tool-debug.html
index fb2e5c1ca4..62a91a9907 100644
--- a/manual/html_node/p11tool-debug.html
+++ b/manual/html_node/p11tool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool debug</title>
+<title>GnuTLS 3.5.0: p11tool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool debug">
+<meta name="description" content="GnuTLS 3.5.0: p11tool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-exit-status.html b/manual/html_node/p11tool-exit-status.html
index fd7bbe5e4a..a767a909fe 100644
--- a/manual/html_node/p11tool-exit-status.html
+++ b/manual/html_node/p11tool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool exit status</title>
+<title>GnuTLS 3.5.0: p11tool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool exit status">
+<meta name="description" content="GnuTLS 3.5.0: p11tool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-export_002dchain.html b/manual/html_node/p11tool-export_002dchain.html
index aafa0aba60..963b0934c0 100644
--- a/manual/html_node/p11tool-export_002dchain.html
+++ b/manual/html_node/p11tool-export_002dchain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool export-chain</title>
+<title>GnuTLS 3.5.0: p11tool export-chain</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool export-chain">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool export-chain">
+<meta name="description" content="GnuTLS 3.5.0: p11tool export-chain">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool export-chain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-export_002dpubkey.html b/manual/html_node/p11tool-export_002dpubkey.html
index d8db359462..f23c04a29f 100644
--- a/manual/html_node/p11tool-export_002dpubkey.html
+++ b/manual/html_node/p11tool-export_002dpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool export-pubkey</title>
+<title>GnuTLS 3.5.0: p11tool export-pubkey</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool export-pubkey">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool export-pubkey">
+<meta name="description" content="GnuTLS 3.5.0: p11tool export-pubkey">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool export-pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-generate_002ddsa.html b/manual/html_node/p11tool-generate_002ddsa.html
index 41df7ffdda..20b8bec9f5 100644
--- a/manual/html_node/p11tool-generate_002ddsa.html
+++ b/manual/html_node/p11tool-generate_002ddsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool generate-dsa</title>
+<title>GnuTLS 3.5.0: p11tool generate-dsa</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool generate-dsa">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool generate-dsa">
+<meta name="description" content="GnuTLS 3.5.0: p11tool generate-dsa">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool generate-dsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-generate_002decc.html b/manual/html_node/p11tool-generate_002decc.html
index 8d008bd219..70db470cbd 100644
--- a/manual/html_node/p11tool-generate_002decc.html
+++ b/manual/html_node/p11tool-generate_002decc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool generate-ecc</title>
+<title>GnuTLS 3.5.0: p11tool generate-ecc</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool generate-ecc">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool generate-ecc">
+<meta name="description" content="GnuTLS 3.5.0: p11tool generate-ecc">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool generate-ecc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-generate_002drandom.html b/manual/html_node/p11tool-generate_002drandom.html
index dc630cdfd0..55193cbd80 100644
--- a/manual/html_node/p11tool-generate_002drandom.html
+++ b/manual/html_node/p11tool-generate_002drandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool generate-random</title>
+<title>GnuTLS 3.5.0: p11tool generate-random</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool generate-random">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool generate-random">
+<meta name="description" content="GnuTLS 3.5.0: p11tool generate-random">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool generate-random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-generate_002drsa.html b/manual/html_node/p11tool-generate_002drsa.html
index e15f6ab459..ade70b09b3 100644
--- a/manual/html_node/p11tool-generate_002drsa.html
+++ b/manual/html_node/p11tool-generate_002drsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool generate-rsa</title>
+<title>GnuTLS 3.5.0: p11tool generate-rsa</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool generate-rsa">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool generate-rsa">
+<meta name="description" content="GnuTLS 3.5.0: p11tool generate-rsa">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool generate-rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-id.html b/manual/html_node/p11tool-id.html
index a2633d251c..c9ca14ff5d 100644
--- a/manual/html_node/p11tool-id.html
+++ b/manual/html_node/p11tool-id.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool id</title>
+<title>GnuTLS 3.5.0: p11tool id</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool id">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool id">
+<meta name="description" content="GnuTLS 3.5.0: p11tool id">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-inder.html b/manual/html_node/p11tool-inder.html
index 1bfeb76781..db4b77b670 100644
--- a/manual/html_node/p11tool-inder.html
+++ b/manual/html_node/p11tool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool inder</title>
+<title>GnuTLS 3.5.0: p11tool inder</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool inder">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool inder">
+<meta name="description" content="GnuTLS 3.5.0: p11tool inder">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-inraw.html b/manual/html_node/p11tool-inraw.html
index c90bb5c0cb..3e5d61f3e4 100644
--- a/manual/html_node/p11tool-inraw.html
+++ b/manual/html_node/p11tool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool inraw</title>
+<title>GnuTLS 3.5.0: p11tool inraw</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool inraw">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool inraw">
+<meta name="description" content="GnuTLS 3.5.0: p11tool inraw">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-keygen_002drelated_002doptions.html b/manual/html_node/p11tool-keygen_002drelated_002doptions.html
index c4195be1f3..13379236c4 100644
--- a/manual/html_node/p11tool-keygen_002drelated_002doptions.html
+++ b/manual/html_node/p11tool-keygen_002drelated_002doptions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool keygen-related-options</title>
+<title>GnuTLS 3.5.0: p11tool keygen-related-options</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool keygen-related-options">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool keygen-related-options">
+<meta name="description" content="GnuTLS 3.5.0: p11tool keygen-related-options">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool keygen-related-options">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-list_002dall_002dprivkeys.html b/manual/html_node/p11tool-list_002dall_002dprivkeys.html
index a8ae58112f..2f4e83103a 100644
--- a/manual/html_node/p11tool-list_002dall_002dprivkeys.html
+++ b/manual/html_node/p11tool-list_002dall_002dprivkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool list-all-privkeys</title>
+<title>GnuTLS 3.5.0: p11tool list-all-privkeys</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool list-all-privkeys">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool list-all-privkeys">
+<meta name="description" content="GnuTLS 3.5.0: p11tool list-all-privkeys">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool list-all-privkeys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-list_002dkeys.html b/manual/html_node/p11tool-list_002dkeys.html
index e31a15e170..ff68b1fe5b 100644
--- a/manual/html_node/p11tool-list_002dkeys.html
+++ b/manual/html_node/p11tool-list_002dkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool list-keys</title>
+<title>GnuTLS 3.5.0: p11tool list-keys</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool list-keys">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool list-keys">
+<meta name="description" content="GnuTLS 3.5.0: p11tool list-keys">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool list-keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-list_002dprivkeys.html b/manual/html_node/p11tool-list_002dprivkeys.html
index 1c0dd96c27..f549cf0e61 100644
--- a/manual/html_node/p11tool-list_002dprivkeys.html
+++ b/manual/html_node/p11tool-list_002dprivkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool list-privkeys</title>
+<title>GnuTLS 3.5.0: p11tool list-privkeys</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool list-privkeys">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool list-privkeys">
+<meta name="description" content="GnuTLS 3.5.0: p11tool list-privkeys">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool list-privkeys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-list_002dtoken_002durls.html b/manual/html_node/p11tool-list_002dtoken_002durls.html
index 7bb605cb52..60d203d7bd 100644
--- a/manual/html_node/p11tool-list_002dtoken_002durls.html
+++ b/manual/html_node/p11tool-list_002dtoken_002durls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool list-token-urls</title>
+<title>GnuTLS 3.5.0: p11tool list-token-urls</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool list-token-urls">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool list-token-urls">
+<meta name="description" content="GnuTLS 3.5.0: p11tool list-token-urls">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool list-token-urls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002dca.html b/manual/html_node/p11tool-mark_002dca.html
index 6176c43b00..a8d94ba047 100644
--- a/manual/html_node/p11tool-mark_002dca.html
+++ b/manual/html_node/p11tool-mark_002dca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-ca</title>
+<title>GnuTLS 3.5.0: p11tool mark-ca</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-ca">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-ca">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-ca">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002ddecrypt.html b/manual/html_node/p11tool-mark_002ddecrypt.html
index 9209eaeefa..c9dde4a8f8 100644
--- a/manual/html_node/p11tool-mark_002ddecrypt.html
+++ b/manual/html_node/p11tool-mark_002ddecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-decrypt</title>
+<title>GnuTLS 3.5.0: p11tool mark-decrypt</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-decrypt">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-decrypt">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-decrypt">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002dprivate.html b/manual/html_node/p11tool-mark_002dprivate.html
index 396aa1a94a..4234786da5 100644
--- a/manual/html_node/p11tool-mark_002dprivate.html
+++ b/manual/html_node/p11tool-mark_002dprivate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-private</title>
+<title>GnuTLS 3.5.0: p11tool mark-private</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-private">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-private">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-private">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-private">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002dsign.html b/manual/html_node/p11tool-mark_002dsign.html
index 51c68d3049..6441b579fe 100644
--- a/manual/html_node/p11tool-mark_002dsign.html
+++ b/manual/html_node/p11tool-mark_002dsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-sign</title>
+<title>GnuTLS 3.5.0: p11tool mark-sign</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-sign">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-sign">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-sign">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002dtrusted.html b/manual/html_node/p11tool-mark_002dtrusted.html
index 891567e9ca..3ce6a480a6 100644
--- a/manual/html_node/p11tool-mark_002dtrusted.html
+++ b/manual/html_node/p11tool-mark_002dtrusted.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-trusted</title>
+<title>GnuTLS 3.5.0: p11tool mark-trusted</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-trusted">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-trusted">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-trusted">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-trusted">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-mark_002dwrap.html b/manual/html_node/p11tool-mark_002dwrap.html
index d29949cb95..ea99568ed7 100644
--- a/manual/html_node/p11tool-mark_002dwrap.html
+++ b/manual/html_node/p11tool-mark_002dwrap.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool mark-wrap</title>
+<title>GnuTLS 3.5.0: p11tool mark-wrap</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool mark-wrap">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool mark-wrap">
+<meta name="description" content="GnuTLS 3.5.0: p11tool mark-wrap">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool mark-wrap">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-object_002dlist_002drelated_002doptions.html b/manual/html_node/p11tool-object_002dlist_002drelated_002doptions.html
index 55583fc4be..d2bf992dc0 100644
--- a/manual/html_node/p11tool-object_002dlist_002drelated_002doptions.html
+++ b/manual/html_node/p11tool-object_002dlist_002drelated_002doptions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool object-list-related-options</title>
+<title>GnuTLS 3.5.0: p11tool object-list-related-options</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool object-list-related-options">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool object-list-related-options">
+<meta name="description" content="GnuTLS 3.5.0: p11tool object-list-related-options">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool object-list-related-options">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-other_002doptions.html b/manual/html_node/p11tool-other_002doptions.html
index 408ed111c6..17132fcc3c 100644
--- a/manual/html_node/p11tool-other_002doptions.html
+++ b/manual/html_node/p11tool-other_002doptions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool other-options</title>
+<title>GnuTLS 3.5.0: p11tool other-options</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool other-options">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool other-options">
+<meta name="description" content="GnuTLS 3.5.0: p11tool other-options">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool other-options">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-outder.html b/manual/html_node/p11tool-outder.html
index 25c81a3d63..ea82a121d8 100644
--- a/manual/html_node/p11tool-outder.html
+++ b/manual/html_node/p11tool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool outder</title>
+<title>GnuTLS 3.5.0: p11tool outder</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool outder">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool outder">
+<meta name="description" content="GnuTLS 3.5.0: p11tool outder">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-outraw.html b/manual/html_node/p11tool-outraw.html
index 82b36c1db3..79f9fc43dd 100644
--- a/manual/html_node/p11tool-outraw.html
+++ b/manual/html_node/p11tool-outraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool outraw</title>
+<title>GnuTLS 3.5.0: p11tool outraw</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool outraw">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool outraw">
+<meta name="description" content="GnuTLS 3.5.0: p11tool outraw">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool outraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-private.html b/manual/html_node/p11tool-private.html
index d4b362002e..f741cd496e 100644
--- a/manual/html_node/p11tool-private.html
+++ b/manual/html_node/p11tool-private.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool private</title>
+<title>GnuTLS 3.5.0: p11tool private</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool private">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool private">
+<meta name="description" content="GnuTLS 3.5.0: p11tool private">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool private">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-provider.html b/manual/html_node/p11tool-provider.html
index e5d78616ef..000584c4a4 100644
--- a/manual/html_node/p11tool-provider.html
+++ b/manual/html_node/p11tool-provider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool provider</title>
+<title>GnuTLS 3.5.0: p11tool provider</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool provider">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool provider">
+<meta name="description" content="GnuTLS 3.5.0: p11tool provider">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-sec_002dparam.html b/manual/html_node/p11tool-sec_002dparam.html
index 8cba8873fc..06dbb4e0a4 100644
--- a/manual/html_node/p11tool-sec_002dparam.html
+++ b/manual/html_node/p11tool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool sec-param</title>
+<title>GnuTLS 3.5.0: p11tool sec-param</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool sec-param">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool sec-param">
+<meta name="description" content="GnuTLS 3.5.0: p11tool sec-param">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-secret_002dkey.html b/manual/html_node/p11tool-secret_002dkey.html
index 5fd49d5132..2259371c88 100644
--- a/manual/html_node/p11tool-secret_002dkey.html
+++ b/manual/html_node/p11tool-secret_002dkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool secret-key</title>
+<title>GnuTLS 3.5.0: p11tool secret-key</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool secret-key">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool secret-key">
+<meta name="description" content="GnuTLS 3.5.0: p11tool secret-key">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool secret-key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-set_002did.html b/manual/html_node/p11tool-set_002did.html
index 0ee2b876f3..8588e0ad9c 100644
--- a/manual/html_node/p11tool-set_002did.html
+++ b/manual/html_node/p11tool-set_002did.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool set-id</title>
+<title>GnuTLS 3.5.0: p11tool set-id</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool set-id">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool set-id">
+<meta name="description" content="GnuTLS 3.5.0: p11tool set-id">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool set-id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-set_002dlabel.html b/manual/html_node/p11tool-set_002dlabel.html
index 30bd30bc6a..df72dcabb1 100644
--- a/manual/html_node/p11tool-set_002dlabel.html
+++ b/manual/html_node/p11tool-set_002dlabel.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool set-label</title>
+<title>GnuTLS 3.5.0: p11tool set-label</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool set-label">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool set-label">
+<meta name="description" content="GnuTLS 3.5.0: p11tool set-label">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool set-label">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-set_002dpin.html b/manual/html_node/p11tool-set_002dpin.html
index f1323206cf..4e422b1c67 100644
--- a/manual/html_node/p11tool-set_002dpin.html
+++ b/manual/html_node/p11tool-set_002dpin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool set-pin</title>
+<title>GnuTLS 3.5.0: p11tool set-pin</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool set-pin">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool set-pin">
+<meta name="description" content="GnuTLS 3.5.0: p11tool set-pin">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool set-pin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-set_002dso_002dpin.html b/manual/html_node/p11tool-set_002dso_002dpin.html
index 69bfe8308d..dd92fbbd2c 100644
--- a/manual/html_node/p11tool-set_002dso_002dpin.html
+++ b/manual/html_node/p11tool-set_002dso_002dpin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool set-so-pin</title>
+<title>GnuTLS 3.5.0: p11tool set-so-pin</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool set-so-pin">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool set-so-pin">
+<meta name="description" content="GnuTLS 3.5.0: p11tool set-so-pin">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool set-so-pin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-so_002dlogin.html b/manual/html_node/p11tool-so_002dlogin.html
index 1eca798584..d541fb7ee2 100644
--- a/manual/html_node/p11tool-so_002dlogin.html
+++ b/manual/html_node/p11tool-so_002dlogin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool so-login</title>
+<title>GnuTLS 3.5.0: p11tool so-login</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool so-login">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool so-login">
+<meta name="description" content="GnuTLS 3.5.0: p11tool so-login">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool so-login">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-test_002dsign.html b/manual/html_node/p11tool-test_002dsign.html
index 0553160e4b..c07956ae89 100644
--- a/manual/html_node/p11tool-test_002dsign.html
+++ b/manual/html_node/p11tool-test_002dsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool test-sign</title>
+<title>GnuTLS 3.5.0: p11tool test-sign</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool test-sign">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool test-sign">
+<meta name="description" content="GnuTLS 3.5.0: p11tool test-sign">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool test-sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-token_002drelated_002doptions.html b/manual/html_node/p11tool-token_002drelated_002doptions.html
index cb7b4f5f59..e037693002 100644
--- a/manual/html_node/p11tool-token_002drelated_002doptions.html
+++ b/manual/html_node/p11tool-token_002drelated_002doptions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool token-related-options</title>
+<title>GnuTLS 3.5.0: p11tool token-related-options</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool token-related-options">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool token-related-options">
+<meta name="description" content="GnuTLS 3.5.0: p11tool token-related-options">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool token-related-options">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-trusted.html b/manual/html_node/p11tool-trusted.html
index 796a17a5bb..1118285002 100644
--- a/manual/html_node/p11tool-trusted.html
+++ b/manual/html_node/p11tool-trusted.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool trusted</title>
+<title>GnuTLS 3.5.0: p11tool trusted</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool trusted">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool trusted">
+<meta name="description" content="GnuTLS 3.5.0: p11tool trusted">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool trusted">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-usage.html b/manual/html_node/p11tool-usage.html
index a3ed043142..644f5b4d25 100644
--- a/manual/html_node/p11tool-usage.html
+++ b/manual/html_node/p11tool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool usage</title>
+<title>GnuTLS 3.5.0: p11tool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool usage">
+<meta name="description" content="GnuTLS 3.5.0: p11tool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-write.html b/manual/html_node/p11tool-write.html
index c90bb1ba23..5b7baf9475 100644
--- a/manual/html_node/p11tool-write.html
+++ b/manual/html_node/p11tool-write.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool write</title>
+<title>GnuTLS 3.5.0: p11tool write</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool write">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool write">
+<meta name="description" content="GnuTLS 3.5.0: p11tool write">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool write">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/p11tool-write_002dobject_002drelated_002doptions.html b/manual/html_node/p11tool-write_002dobject_002drelated_002doptions.html
index 65b4bd38c5..df6c4efaa6 100644
--- a/manual/html_node/p11tool-write_002dobject_002drelated_002doptions.html
+++ b/manual/html_node/p11tool-write_002dobject_002drelated_002doptions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: p11tool write-object-related-options</title>
+<title>GnuTLS 3.5.0: p11tool write-object-related-options</title>
-<meta name="description" content="GnuTLS 3.4.11: p11tool write-object-related-options">
-<meta name="keywords" content="GnuTLS 3.4.11: p11tool write-object-related-options">
+<meta name="description" content="GnuTLS 3.5.0: p11tool write-object-related-options">
+<meta name="keywords" content="GnuTLS 3.5.0: p11tool write-object-related-options">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-Examples.html b/manual/html_node/psktool-Examples.html
index f3dca0bace..82ac4b5efa 100644
--- a/manual/html_node/psktool-Examples.html
+++ b/manual/html_node/psktool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: psktool Examples</title>
+<title>GnuTLS 3.5.0: psktool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool Examples">
+<meta name="description" content="GnuTLS 3.5.0: psktool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-Invocation.html b/manual/html_node/psktool-Invocation.html
index 1f8f184d71..9b0f531a6e 100644
--- a/manual/html_node/psktool-Invocation.html
+++ b/manual/html_node/psktool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: psktool Invocation</title>
+<title>GnuTLS 3.5.0: psktool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: psktool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-See-Also.html b/manual/html_node/psktool-See-Also.html
index 1de832bae4..6851f833c1 100644
--- a/manual/html_node/psktool-See-Also.html
+++ b/manual/html_node/psktool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: psktool See Also</title>
+<title>GnuTLS 3.5.0: psktool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool See Also">
+<meta name="description" content="GnuTLS 3.5.0: psktool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-debug.html b/manual/html_node/psktool-debug.html
index 7a7de0c503..93fe9ed1cd 100644
--- a/manual/html_node/psktool-debug.html
+++ b/manual/html_node/psktool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: psktool debug</title>
+<title>GnuTLS 3.5.0: psktool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool debug">
+<meta name="description" content="GnuTLS 3.5.0: psktool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-exit-status.html b/manual/html_node/psktool-exit-status.html
index bff4562694..ca52912e6b 100644
--- a/manual/html_node/psktool-exit-status.html
+++ b/manual/html_node/psktool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: psktool exit status</title>
+<title>GnuTLS 3.5.0: psktool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool exit status">
+<meta name="description" content="GnuTLS 3.5.0: psktool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/psktool-usage.html b/manual/html_node/psktool-usage.html
index e2ba5b0e52..6e26a7be71 100644
--- a/manual/html_node/psktool-usage.html
+++ b/manual/html_node/psktool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: psktool usage</title>
+<title>GnuTLS 3.5.0: psktool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: psktool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: psktool usage">
+<meta name="description" content="GnuTLS 3.5.0: psktool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: psktool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/resume.html b/manual/html_node/resume.html
index 7ebc644615..f01481726e 100644
--- a/manual/html_node/resume.html
+++ b/manual/html_node/resume.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: resume</title>
+<title>GnuTLS 3.5.0: resume</title>
-<meta name="description" content="GnuTLS 3.4.11: resume">
-<meta name="keywords" content="GnuTLS 3.4.11: resume">
+<meta name="description" content="GnuTLS 3.5.0: resume">
+<meta name="keywords" content="GnuTLS 3.5.0: resume">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/serverind.html b/manual/html_node/serverind.html
index 1fa4cf6b68..b5c71cd173 100644
--- a/manual/html_node/serverind.html
+++ b/manual/html_node/serverind.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: serverind</title>
+<title>GnuTLS 3.5.0: serverind</title>
-<meta name="description" content="GnuTLS 3.4.11: serverind">
-<meta name="keywords" content="GnuTLS 3.4.11: serverind">
+<meta name="description" content="GnuTLS 3.5.0: serverind">
+<meta name="keywords" content="GnuTLS 3.5.0: serverind">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-Examples.html b/manual/html_node/srptool-Examples.html
index 20efe4298a..500ab443ca 100644
--- a/manual/html_node/srptool-Examples.html
+++ b/manual/html_node/srptool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool Examples</title>
+<title>GnuTLS 3.5.0: srptool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool Examples">
+<meta name="description" content="GnuTLS 3.5.0: srptool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-Invocation.html b/manual/html_node/srptool-Invocation.html
index 5725833987..c0c6c3086a 100644
--- a/manual/html_node/srptool-Invocation.html
+++ b/manual/html_node/srptool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: srptool Invocation</title>
+<title>GnuTLS 3.5.0: srptool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: srptool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-See-Also.html b/manual/html_node/srptool-See-Also.html
index 464a697ca2..52aed41a14 100644
--- a/manual/html_node/srptool-See-Also.html
+++ b/manual/html_node/srptool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool See Also</title>
+<title>GnuTLS 3.5.0: srptool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool See Also">
+<meta name="description" content="GnuTLS 3.5.0: srptool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-create_002dconf.html b/manual/html_node/srptool-create_002dconf.html
index d2afeb4f26..f18538b4f8 100644
--- a/manual/html_node/srptool-create_002dconf.html
+++ b/manual/html_node/srptool-create_002dconf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool create-conf</title>
+<title>GnuTLS 3.5.0: srptool create-conf</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool create-conf">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool create-conf">
+<meta name="description" content="GnuTLS 3.5.0: srptool create-conf">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool create-conf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-debug.html b/manual/html_node/srptool-debug.html
index a7547d30d4..3a53ebdb00 100644
--- a/manual/html_node/srptool-debug.html
+++ b/manual/html_node/srptool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool debug</title>
+<title>GnuTLS 3.5.0: srptool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool debug">
+<meta name="description" content="GnuTLS 3.5.0: srptool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-exit-status.html b/manual/html_node/srptool-exit-status.html
index ba6fbf01d2..736c4d7f59 100644
--- a/manual/html_node/srptool-exit-status.html
+++ b/manual/html_node/srptool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool exit status</title>
+<title>GnuTLS 3.5.0: srptool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool exit status">
+<meta name="description" content="GnuTLS 3.5.0: srptool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-passwd_002dconf.html b/manual/html_node/srptool-passwd_002dconf.html
index f5fb4b6589..96b73fdb20 100644
--- a/manual/html_node/srptool-passwd_002dconf.html
+++ b/manual/html_node/srptool-passwd_002dconf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool passwd-conf</title>
+<title>GnuTLS 3.5.0: srptool passwd-conf</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool passwd-conf">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool passwd-conf">
+<meta name="description" content="GnuTLS 3.5.0: srptool passwd-conf">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool passwd-conf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-usage.html b/manual/html_node/srptool-usage.html
index 1a18d8707a..15153695cd 100644
--- a/manual/html_node/srptool-usage.html
+++ b/manual/html_node/srptool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool usage</title>
+<title>GnuTLS 3.5.0: srptool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool usage">
+<meta name="description" content="GnuTLS 3.5.0: srptool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/srptool-verify.html b/manual/html_node/srptool-verify.html
index 9edf0cf5d2..8f6bec2b55 100644
--- a/manual/html_node/srptool-verify.html
+++ b/manual/html_node/srptool-verify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: srptool verify</title>
+<title>GnuTLS 3.5.0: srptool verify</title>
-<meta name="description" content="GnuTLS 3.4.11: srptool verify">
-<meta name="keywords" content="GnuTLS 3.4.11: srptool verify">
+<meta name="description" content="GnuTLS 3.5.0: srptool verify">
+<meta name="keywords" content="GnuTLS 3.5.0: srptool verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aalerts.html b/manual/html_node/tab_003aalerts.html
index 088be45c41..4bfb7d9f3b 100644
--- a/manual/html_node/tab_003aalerts.html
+++ b/manual/html_node/tab_003aalerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tab:alerts</title>
+<title>GnuTLS 3.5.0: tab:alerts</title>
-<meta name="description" content="GnuTLS 3.4.11: tab:alerts">
-<meta name="keywords" content="GnuTLS 3.4.11: tab:alerts">
+<meta name="description" content="GnuTLS 3.5.0: tab:alerts">
+<meta name="keywords" content="GnuTLS 3.5.0: tab:alerts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aciphers.html b/manual/html_node/tab_003aciphers.html
index c06aecfdfa..35ecd3dc8a 100644
--- a/manual/html_node/tab_003aciphers.html
+++ b/manual/html_node/tab_003aciphers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 3.1</title>
+<title>GnuTLS 3.5.0: Table 3.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 3.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 3.1">
+<meta name="description" content="GnuTLS 3.5.0: Table 3.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 3.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003acrl.html b/manual/html_node/tab_003acrl.html
index 706d0592b2..bb2d6d6cab 100644
--- a/manual/html_node/tab_003acrl.html
+++ b/manual/html_node/tab_003acrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.7</title>
+<title>GnuTLS 3.5.0: Table 4.7</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.7">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.7">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.7">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.7">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aenvironment.html b/manual/html_node/tab_003aenvironment.html
index 8d9ec226a7..6e3929178f 100644
--- a/manual/html_node/tab_003aenvironment.html
+++ b/manual/html_node/tab_003aenvironment.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.1</title>
+<title>GnuTLS 3.5.0: Table 6.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.1">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003akey_002dexchange.html b/manual/html_node/tab_003akey_002dexchange.html
index 4db84e176c..0f498b8045 100644
--- a/manual/html_node/tab_003akey_002dexchange.html
+++ b/manual/html_node/tab_003akey_002dexchange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.1</title>
+<title>GnuTLS 3.5.0: Table 4.1</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.1">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.1">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.1">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003akey_002dexchange_002dcred.html b/manual/html_node/tab_003akey_002dexchange_002dcred.html
index f2d265ca1c..a9ffe073e7 100644
--- a/manual/html_node/tab_003akey_002dexchange_002dcred.html
+++ b/manual/html_node/tab_003akey_002dexchange_002dcred.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.2</title>
+<title>GnuTLS 3.5.0: Table 6.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.2">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003akey_002dsizes.html b/manual/html_node/tab_003akey_002dsizes.html
index ff9e4631bd..79fc7c33c6 100644
--- a/manual/html_node/tab_003akey_002dsizes.html
+++ b/manual/html_node/tab_003akey_002dsizes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.7</title>
+<title>GnuTLS 3.5.0: Table 6.7</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.7">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.7">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.7">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.7">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003amacs.html b/manual/html_node/tab_003amacs.html
index 56b48e6617..49a5979678 100644
--- a/manual/html_node/tab_003amacs.html
+++ b/manual/html_node/tab_003amacs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 3.2</title>
+<title>GnuTLS 3.5.0: Table 3.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 3.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 3.2">
+<meta name="description" content="GnuTLS 3.5.0: Table 3.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 3.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aocsp_002dresponse.html b/manual/html_node/tab_003aocsp_002dresponse.html
index 0b0eb2e225..2f40cbc76b 100644
--- a/manual/html_node/tab_003aocsp_002dresponse.html
+++ b/manual/html_node/tab_003aocsp_002dresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.8</title>
+<title>GnuTLS 3.5.0: Table 4.8</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.8">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.8">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.8">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aopenpgp_002dcertificate.html b/manual/html_node/tab_003aopenpgp_002dcertificate.html
index eb56e5cb87..8db3d52903 100644
--- a/manual/html_node/tab_003aopenpgp_002dcertificate.html
+++ b/manual/html_node/tab_003aopenpgp_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.5</title>
+<title>GnuTLS 3.5.0: Table 4.5</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.5">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.5">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.5">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html b/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
index f6bc2cf4bc..8446d1ae29 100644
--- a/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
+++ b/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.6</title>
+<title>GnuTLS 3.5.0: Table 4.6</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.6">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.6">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.6">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aprio_002dalgorithms.html b/manual/html_node/tab_003aprio_002dalgorithms.html
index 36025e288b..77c2931061 100644
--- a/manual/html_node/tab_003aprio_002dalgorithms.html
+++ b/manual/html_node/tab_003aprio_002dalgorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.4</title>
+<title>GnuTLS 3.5.0: Table 6.4</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.4">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.4">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.4">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aprio_002dkeywords.html b/manual/html_node/tab_003aprio_002dkeywords.html
index 73418169a9..9f83eed49d 100644
--- a/manual/html_node/tab_003aprio_002dkeywords.html
+++ b/manual/html_node/tab_003aprio_002dkeywords.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.3</title>
+<title>GnuTLS 3.5.0: Table 6.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.3">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aprio_002dspecial1.html b/manual/html_node/tab_003aprio_002dspecial1.html
index f616f2d70c..1538fc55b7 100644
--- a/manual/html_node/tab_003aprio_002dspecial1.html
+++ b/manual/html_node/tab_003aprio_002dspecial1.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.5</title>
+<title>GnuTLS 3.5.0: Table 6.5</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.5">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.5">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.5">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003aprio_002dspecial2.html b/manual/html_node/tab_003aprio_002dspecial2.html
index 910bb609ce..5756359e6f 100644
--- a/manual/html_node/tab_003aprio_002dspecial2.html
+++ b/manual/html_node/tab_003aprio_002dspecial2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 6.6</title>
+<title>GnuTLS 3.5.0: Table 6.6</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 6.6">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 6.6">
+<meta name="description" content="GnuTLS 3.5.0: Table 6.6">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 6.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003apurposes.html b/manual/html_node/tab_003apurposes.html
index 9f4484abdd..e139865b54 100644
--- a/manual/html_node/tab_003apurposes.html
+++ b/manual/html_node/tab_003apurposes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.4</title>
+<title>GnuTLS 3.5.0: Table 4.4</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.4">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.4">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.4">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003ax509.html b/manual/html_node/tab_003ax509.html
index d514ba3446..e68fa686bd 100644
--- a/manual/html_node/tab_003ax509.html
+++ b/manual/html_node/tab_003ax509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.2</title>
+<title>GnuTLS 3.5.0: Table 4.2</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.2">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.2">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.2">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tab_003ax509_002dext.html b/manual/html_node/tab_003ax509_002dext.html
index 833c96a6bd..44fb0f9f76 100644
--- a/manual/html_node/tab_003ax509_002dext.html
+++ b/manual/html_node/tab_003ax509_002dext.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: Table 4.3</title>
+<title>GnuTLS 3.5.0: Table 4.3</title>
-<meta name="description" content="GnuTLS 3.4.11: Table 4.3">
-<meta name="keywords" content="GnuTLS 3.4.11: Table 4.3">
+<meta name="description" content="GnuTLS 3.5.0: Table 4.3">
+<meta name="keywords" content="GnuTLS 3.5.0: Table 4.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-Examples.html b/manual/html_node/tpmtool-Examples.html
index b2b9add7c4..2f28fd3a7b 100644
--- a/manual/html_node/tpmtool-Examples.html
+++ b/manual/html_node/tpmtool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool Examples</title>
+<title>GnuTLS 3.5.0: tpmtool Examples</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool Examples">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool Examples">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool Examples">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-Invocation.html b/manual/html_node/tpmtool-Invocation.html
index 106860b403..a98bc85b66 100644
--- a/manual/html_node/tpmtool-Invocation.html
+++ b/manual/html_node/tpmtool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,12 +12,12 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.4.11: tpmtool Invocation</title>
+<title>GnuTLS 3.5.0: tpmtool Invocation</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool Invocation">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool Invocation">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool Invocation">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -49,9 +49,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-See-Also.html b/manual/html_node/tpmtool-See-Also.html
index b952a9636c..f3d9e8e19a 100644
--- a/manual/html_node/tpmtool-See-Also.html
+++ b/manual/html_node/tpmtool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool See Also</title>
+<title>GnuTLS 3.5.0: tpmtool See Also</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool See Also">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool See Also">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool See Also">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-debug.html b/manual/html_node/tpmtool-debug.html
index 720abc5e60..c6af38e797 100644
--- a/manual/html_node/tpmtool-debug.html
+++ b/manual/html_node/tpmtool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool debug</title>
+<title>GnuTLS 3.5.0: tpmtool debug</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool debug">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool debug">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool debug">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-exit-status.html b/manual/html_node/tpmtool-exit-status.html
index fbb6bfaaa3..a9f03d850f 100644
--- a/manual/html_node/tpmtool-exit-status.html
+++ b/manual/html_node/tpmtool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool exit status</title>
+<title>GnuTLS 3.5.0: tpmtool exit status</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool exit status">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool exit status">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool exit status">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-generate_002drsa.html b/manual/html_node/tpmtool-generate_002drsa.html
index aa9614f7c8..933fd4daaf 100644
--- a/manual/html_node/tpmtool-generate_002drsa.html
+++ b/manual/html_node/tpmtool-generate_002drsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool generate-rsa</title>
+<title>GnuTLS 3.5.0: tpmtool generate-rsa</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool generate-rsa">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool generate-rsa">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool generate-rsa">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool generate-rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-inder.html b/manual/html_node/tpmtool-inder.html
index 24661975c5..93cb570c1b 100644
--- a/manual/html_node/tpmtool-inder.html
+++ b/manual/html_node/tpmtool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool inder</title>
+<title>GnuTLS 3.5.0: tpmtool inder</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool inder">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool inder">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool inder">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-outder.html b/manual/html_node/tpmtool-outder.html
index d21a3d1eac..df76e05bc5 100644
--- a/manual/html_node/tpmtool-outder.html
+++ b/manual/html_node/tpmtool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool outder</title>
+<title>GnuTLS 3.5.0: tpmtool outder</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool outder">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool outder">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool outder">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-sec_002dparam.html b/manual/html_node/tpmtool-sec_002dparam.html
index f695a5d069..b408d2add5 100644
--- a/manual/html_node/tpmtool-sec_002dparam.html
+++ b/manual/html_node/tpmtool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool sec-param</title>
+<title>GnuTLS 3.5.0: tpmtool sec-param</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool sec-param">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool sec-param">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool sec-param">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-system.html b/manual/html_node/tpmtool-system.html
index 2cf5914c5f..0e5550ea92 100644
--- a/manual/html_node/tpmtool-system.html
+++ b/manual/html_node/tpmtool-system.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool system</title>
+<title>GnuTLS 3.5.0: tpmtool system</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool system">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool system">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool system">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool system">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-test_002dsign.html b/manual/html_node/tpmtool-test_002dsign.html
index 891923d58c..1987310c66 100644
--- a/manual/html_node/tpmtool-test_002dsign.html
+++ b/manual/html_node/tpmtool-test_002dsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool test-sign</title>
+<title>GnuTLS 3.5.0: tpmtool test-sign</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool test-sign">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool test-sign">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool test-sign">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool test-sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-usage.html b/manual/html_node/tpmtool-usage.html
index a61b811a91..fde68adf97 100644
--- a/manual/html_node/tpmtool-usage.html
+++ b/manual/html_node/tpmtool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool usage</title>
+<title>GnuTLS 3.5.0: tpmtool usage</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool usage">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool usage">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool usage">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/manual/html_node/tpmtool-user.html b/manual/html_node/tpmtool-user.html
index 74b45d7bc6..f6b52fdd21 100644
--- a/manual/html_node/tpmtool-user.html
+++ b/manual/html_node/tpmtool-user.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 4 March 2015 for version
-3.4.11 of GnuTLS.
+3.5.0 of GnuTLS.
Copyright (C) 2001-2015 Free Software Foundation, Inc.\\
Copyright (C) 2001-2015 Nikos Mavrogiannopoulos
@@ -12,13 +12,13 @@ any later version published by the Free Software Foundation; with no
Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
copy of the license is included in the section entitled "GNU Free
Documentation License". -->
-<!-- Created by GNU Texinfo 6.0, http://www.gnu.org/software/texinfo/ -->
+<!-- Created by GNU Texinfo 6.1, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.4.11: tpmtool user</title>
+<title>GnuTLS 3.5.0: tpmtool user</title>
-<meta name="description" content="GnuTLS 3.4.11: tpmtool user">
-<meta name="keywords" content="GnuTLS 3.4.11: tpmtool user">
+<meta name="description" content="GnuTLS 3.5.0: tpmtool user">
+<meta name="keywords" content="GnuTLS 3.5.0: tpmtool user">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -44,9 +44,8 @@ pre.smalldisplay {font-family: inherit; font-size: smaller}
pre.smallexample {font-size: smaller}
pre.smallformat {font-family: inherit; font-size: smaller}
pre.smalllisp {font-size: smaller}
-span.nocodebreak {white-space: nowrap}
span.nolinebreak {white-space: nowrap}
-span.roman {font-family: serif; font-weight: normal}
+span.roman {font-family: initial; font-weight: normal}
span.sansserif {font-family: sans-serif; font-weight: normal}
ul.no-bullet {list-style: none}
body {
diff --git a/reference/api-index-full.html b/reference/api-index-full.html
index aab43fbfbc..eefb653f44 100644
--- a/reference/api-index-full.html
+++ b/reference/api-index-full.html
@@ -3,11 +3,11 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>API Index: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="index.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-tpm.html" title="tpm">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -114,51 +114,51 @@ ALIGN16, macro in aes-x86
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-API:CAPS">ASN1_API</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-API:CAPS">ASN1_API</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-ARRAY-ERROR:CAPS">ASN1_ARRAY_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-ARRAY-ERROR:CAPS">ASN1_ARRAY_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-CLASS-APPLICATION:CAPS">ASN1_CLASS_APPLICATION</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-CLASS-APPLICATION:CAPS">ASN1_CLASS_APPLICATION</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-CLASS-CONTEXT-SPECIFIC:CAPS">ASN1_CLASS_CONTEXT_SPECIFIC</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-CLASS-CONTEXT-SPECIFIC:CAPS">ASN1_CLASS_CONTEXT_SPECIFIC</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-CLASS-PRIVATE:CAPS">ASN1_CLASS_PRIVATE</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-CLASS-PRIVATE:CAPS">ASN1_CLASS_PRIVATE</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-CLASS-STRUCTURED:CAPS">ASN1_CLASS_STRUCTURED</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-CLASS-STRUCTURED:CAPS">ASN1_CLASS_STRUCTURED</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-CLASS-UNIVERSAL:CAPS">ASN1_CLASS_UNIVERSAL</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-CLASS-UNIVERSAL:CAPS">ASN1_CLASS_UNIVERSAL</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-DER-ERROR:CAPS">ASN1_DER_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-DER-ERROR:CAPS">ASN1_DER_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-DER-OVERFLOW:CAPS">ASN1_DER_OVERFLOW</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-DER-OVERFLOW:CAPS">ASN1_DER_OVERFLOW</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-ELEMENT-NOT-EMPTY:CAPS">ASN1_ELEMENT_NOT_EMPTY</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-ELEMENT-NOT-EMPTY:CAPS">ASN1_ELEMENT_NOT_EMPTY</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-ELEMENT-NOT-FOUND:CAPS">ASN1_ELEMENT_NOT_FOUND</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-ELEMENT-NOT-FOUND:CAPS">ASN1_ELEMENT_NOT_FOUND</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-ERROR-TYPE-ANY:CAPS">ASN1_ERROR_TYPE_ANY</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-ERROR-TYPE-ANY:CAPS">ASN1_ERROR_TYPE_ANY</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
@@ -166,39 +166,39 @@ ASN1_ETYPE_TIME, macro in int
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-FILE-NOT-FOUND:CAPS">ASN1_FILE_NOT_FOUND</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-FILE-NOT-FOUND:CAPS">ASN1_FILE_NOT_FOUND</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-GENERIC-ERROR:CAPS">ASN1_GENERIC_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-GENERIC-ERROR:CAPS">ASN1_GENERIC_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-IDENTIFIER-NOT-FOUND:CAPS">ASN1_IDENTIFIER_NOT_FOUND</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-IDENTIFIER-NOT-FOUND:CAPS">ASN1_IDENTIFIER_NOT_FOUND</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-MAX-NAME-SIZE:CAPS">ASN1_MAX_NAME_SIZE</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-MAX-NAME-SIZE:CAPS">ASN1_MAX_NAME_SIZE</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-MEM-ALLOC-ERROR:CAPS">ASN1_MEM_ALLOC_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-MEM-ALLOC-ERROR:CAPS">ASN1_MEM_ALLOC_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-MEM-ERROR:CAPS">ASN1_MEM_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-MEM-ERROR:CAPS">ASN1_MEM_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-NAME-TOO-LONG:CAPS">ASN1_NAME_TOO_LONG</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-NAME-TOO-LONG:CAPS">ASN1_NAME_TOO_LONG</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#asn1-node">asn1_node</a>, typedef in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#asn1-node">asn1_node</a>, typedef in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#asn1-node-st">asn1_node_st</a>, typedef in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#asn1-node-st">asn1_node_st</a>, typedef in libtasn1
</dt>
<dd></dd>
<dt>
@@ -210,19 +210,19 @@ ASN1_NULL_SIZE, macro in common
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-PRINT-ALL:CAPS">ASN1_PRINT_ALL</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-PRINT-ALL:CAPS">ASN1_PRINT_ALL</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-PRINT-NAME:CAPS">ASN1_PRINT_NAME</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-PRINT-NAME:CAPS">ASN1_PRINT_NAME</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-PRINT-NAME-TYPE:CAPS">ASN1_PRINT_NAME_TYPE</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-PRINT-NAME-TYPE:CAPS">ASN1_PRINT_NAME_TYPE</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-PRINT-NAME-TYPE-VALUE:CAPS">ASN1_PRINT_NAME_TYPE_VALUE</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-PRINT-NAME-TYPE-VALUE:CAPS">ASN1_PRINT_NAME_TYPE_VALUE</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
@@ -230,111 +230,111 @@ ASN1_SMALL_VALUE_SIZE, macro in int
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-SUCCESS:CAPS">ASN1_SUCCESS</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-SUCCESS:CAPS">ASN1_SUCCESS</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-SYNTAX-ERROR:CAPS">ASN1_SYNTAX_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-SYNTAX-ERROR:CAPS">ASN1_SYNTAX_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-BIT-STRING:CAPS">ASN1_TAG_BIT_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-BIT-STRING:CAPS">ASN1_TAG_BIT_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-BMP-STRING:CAPS">ASN1_TAG_BMP_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-BMP-STRING:CAPS">ASN1_TAG_BMP_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-BOOLEAN:CAPS">ASN1_TAG_BOOLEAN</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-BOOLEAN:CAPS">ASN1_TAG_BOOLEAN</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-ENUMERATED:CAPS">ASN1_TAG_ENUMERATED</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-ENUMERATED:CAPS">ASN1_TAG_ENUMERATED</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-ERROR:CAPS">ASN1_TAG_ERROR</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-ERROR:CAPS">ASN1_TAG_ERROR</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-GENERALIZEDTime">ASN1_TAG_GENERALIZEDTime</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-GENERALIZEDTime">ASN1_TAG_GENERALIZEDTime</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-GENERALSTRING:CAPS">ASN1_TAG_GENERALSTRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-GENERALSTRING:CAPS">ASN1_TAG_GENERALSTRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-IA5-STRING:CAPS">ASN1_TAG_IA5_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-IA5-STRING:CAPS">ASN1_TAG_IA5_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-IMPLICIT:CAPS">ASN1_TAG_IMPLICIT</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-IMPLICIT:CAPS">ASN1_TAG_IMPLICIT</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-INTEGER:CAPS">ASN1_TAG_INTEGER</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-INTEGER:CAPS">ASN1_TAG_INTEGER</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-NULL:CAPS">ASN1_TAG_NULL</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-NULL:CAPS">ASN1_TAG_NULL</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-NUMERIC-STRING:CAPS">ASN1_TAG_NUMERIC_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-NUMERIC-STRING:CAPS">ASN1_TAG_NUMERIC_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-OBJECT-ID:CAPS">ASN1_TAG_OBJECT_ID</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-OBJECT-ID:CAPS">ASN1_TAG_OBJECT_ID</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-OCTET-STRING:CAPS">ASN1_TAG_OCTET_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-OCTET-STRING:CAPS">ASN1_TAG_OCTET_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-PRINTABLE-STRING:CAPS">ASN1_TAG_PRINTABLE_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-PRINTABLE-STRING:CAPS">ASN1_TAG_PRINTABLE_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-SEQUENCE:CAPS">ASN1_TAG_SEQUENCE</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-SEQUENCE:CAPS">ASN1_TAG_SEQUENCE</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-SET:CAPS">ASN1_TAG_SET</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-SET:CAPS">ASN1_TAG_SET</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-TELETEX-STRING:CAPS">ASN1_TAG_TELETEX_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-TELETEX-STRING:CAPS">ASN1_TAG_TELETEX_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-UNIVERSAL-STRING:CAPS">ASN1_TAG_UNIVERSAL_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-UNIVERSAL-STRING:CAPS">ASN1_TAG_UNIVERSAL_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-UTCTime">ASN1_TAG_UTCTime</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-UTCTime">ASN1_TAG_UTCTime</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-UTF8-STRING:CAPS">ASN1_TAG_UTF8_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-UTF8-STRING:CAPS">ASN1_TAG_UTF8_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-TAG-VISIBLE-STRING:CAPS">ASN1_TAG_VISIBLE_STRING</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-TAG-VISIBLE-STRING:CAPS">ASN1_TAG_VISIBLE_STRING</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-VALUE-NOT-FOUND:CAPS">ASN1_VALUE_NOT_FOUND</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-VALUE-NOT-FOUND:CAPS">ASN1_VALUE_NOT_FOUND</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-VALUE-NOT-VALID:CAPS">ASN1_VALUE_NOT_VALID</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-VALUE-NOT-VALID:CAPS">ASN1_VALUE_NOT_VALID</a>, macro in libtasn1
</dt>
<dd></dd>
<dt>
-<a href="/usr/share/gtk-doc/html/libtasn1/libtasn1-libtasn1.html#ASN1-VERSION:CAPS">ASN1_VERSION</a>, macro in libtasn1
+<a href="/usr/share/gtk-doc/html/libtasn1libtasn1-libtasn1.html#ASN1-VERSION:CAPS">ASN1_VERSION</a>, macro in libtasn1
</dt>
<dd></dd>
<a name="idxB"></a><h3 class="title">B</h3>
@@ -765,7 +765,7 @@ DEBUG_PKT, macro in main
</dt>
<dd></dd>
<dt>
-decode_ber_digest_info, function in gnutls_pk
+decode_ber_digest_info, macro in gnutls_pk
</dt>
<dd></dd>
<dt>
@@ -1400,18 +1400,6 @@ gnutls_bigint_format_t, enum in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-get-id" title="gnutls_certificate_type_get_id ()">gnutls_certificate_type_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-get-name" title="gnutls_certificate_type_get_name ()">gnutls_certificate_type_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-list" title="gnutls_certificate_type_list ()">gnutls_certificate_type_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t">gnutls_certificate_type_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1480,14 +1468,6 @@ gnutls_bigint_format_t, enum in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-get-id" title="gnutls_cipher_get_id ()">gnutls_cipher_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-get-key-size" title="gnutls_cipher_get_key_size ()">gnutls_cipher_get_key_size</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-cipher-get-name" title="gnutls_cipher_get_name ()">gnutls_cipher_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1500,10 +1480,6 @@ gnutls_bigint_format_t, enum in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-list" title="gnutls_cipher_list ()">gnutls_cipher_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#GNUTLS-CIPHER-RIJNDAEL-128-CBC:CAPS" title="GNUTLS_CIPHER_RIJNDAEL_128_CBC">GNUTLS_CIPHER_RIJNDAEL_128_CBC</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1524,18 +1500,10 @@ gnutls_bigint_format_t, enum in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-suite-info" title="gnutls_cipher_suite_info ()">gnutls_cipher_suite_info</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-crypto.html#gnutls-cipher-tag" title="gnutls_cipher_tag ()">gnutls_cipher_tag</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#GNUTLS-CLIENT:CAPS" title="GNUTLS_CLIENT">GNUTLS_CLIENT</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-close-request-t" title="enum gnutls_close_request_t">gnutls_close_request_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1548,18 +1516,6 @@ gnutls_compression_entry, struct in gnutls_compress
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-get-id" title="gnutls_compression_get_id ()">gnutls_compression_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-get-name" title="gnutls_compression_get_name ()">gnutls_compression_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-list" title="gnutls_compression_list ()">gnutls_compression_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t">gnutls_compression_method_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1576,10 +1532,6 @@ gnutls_cpuid, function in x86
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-credentials-clear" title="gnutls_credentials_clear ()">gnutls_credentials_clear</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-credentials-set" title="gnutls_credentials_set ()">gnutls_credentials_set</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1640,10 +1592,6 @@ gnutls_crypto_single_mac_st, macro in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#GNUTLS-DATAGRAM:CAPS" title="GNUTLS_DATAGRAM">GNUTLS_DATAGRAM</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-db-check-entry" title="gnutls_db_check_entry ()">gnutls_db_check_entry</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1820,22 +1768,6 @@ gnutls_ecc_curve_entry_st, struct in algorithms
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get" title="gnutls_ecc_curve_get ()">gnutls_ecc_curve_get</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get-name" title="gnutls_ecc_curve_get_name ()">gnutls_ecc_curve_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get-size" title="gnutls_ecc_curve_get_size ()">gnutls_ecc_curve_get_size</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-list" title="gnutls_ecc_curve_list ()">gnutls_ecc_curve_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t">gnutls_ecc_curve_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -1848,10 +1780,6 @@ gnutls_ecc_curve_entry_st, struct in algorithms
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-error-to-alert" title="gnutls_error_to_alert ()">gnutls_error_to_alert</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
gnutls_ext_deinit_data_func, user_function in gnutls_extensions
</dt>
<dd></dd>
@@ -2568,7 +2496,7 @@ _GNUTLS_GCC_ATTR_DEPRECATED, typedef in compat
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-handshake-post-client-hello-func" title="gnutls_handshake_post_client_hello_func ()">gnutls_handshake_post_client_hello_func</a>, user_function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
+<a class="link" href="gnutls-gnutls.html#gnutls-handshake-post-client-hello-func" title="gnutls_handshake_post_client_hello_func">gnutls_handshake_post_client_hello_func</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
<dt>
@@ -2580,10 +2508,6 @@ _GNUTLS_GCC_ATTR_DEPRECATED, typedef in compat
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-handshake-set-private-extensions" title="gnutls_handshake_set_private_extensions ()">gnutls_handshake_set_private_extensions</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-handshake-set-timeout" title="gnutls_handshake_set_timeout ()">gnutls_handshake_set_timeout</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -2596,10 +2520,6 @@ _GNUTLS_GCC_ATTR_DEPRECATED, typedef in compat
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-crypto.html#gnutls-hash-fast" title="gnutls_hash_fast ()">gnutls_hash_fast</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-crypto.html#gnutls-hash-get-len" title="gnutls_hash_get_len ()">gnutls_hash_get_len</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
</dt>
<dd></dd>
@@ -2680,10 +2600,6 @@ gnutls_have_cpuid, function in x86
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-crypto.html#gnutls-hmac-fast" title="gnutls_hmac_fast ()">gnutls_hmac_fast</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-crypto.html#gnutls-hmac-get-len" title="gnutls_hmac_get_len ()">gnutls_hmac_get_len</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
</dt>
<dd></dd>
@@ -2692,10 +2608,6 @@ gnutls_have_cpuid, function in x86
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-crypto.html#gnutls-hmac-init" title="gnutls_hmac_init ()">gnutls_hmac_init</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-crypto.html#gnutls-hmac-output" title="gnutls_hmac_output ()">gnutls_hmac_output</a>, function in <a class="link" href="gnutls-crypto.html" title="crypto">crypto</a>
</dt>
<dd></dd>
@@ -2808,18 +2720,6 @@ gnutls_key_st, struct in gnutls_int
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-get-id" title="gnutls_kx_get_id ()">gnutls_kx_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-get-name" title="gnutls_kx_get_name ()">gnutls_kx_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-list" title="gnutls_kx_list ()">gnutls_kx_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-load-file" title="gnutls_load_file ()">gnutls_load_file</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -2836,22 +2736,6 @@ gnutls_key_st, struct in gnutls_int
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-id" title="gnutls_mac_get_id ()">gnutls_mac_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-key-size" title="gnutls_mac_get_key_size ()">gnutls_mac_get_key_size</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-name" title="gnutls_mac_get_name ()">gnutls_mac_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-list" title="gnutls_mac_list ()">gnutls_mac_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#GNUTLS-MAC-SHA:CAPS" title="GNUTLS_MAC_SHA">GNUTLS_MAC_SHA</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -2892,14 +2776,6 @@ gnutls_mutex_unlock, variable in locks
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#GNUTLS-NONBLOCK:CAPS" title="GNUTLS_NONBLOCK">GNUTLS_NONBLOCK</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#GNUTLS-NO-EXTENSIONS:CAPS" title="GNUTLS_NO_EXTENSIONS">GNUTLS_NO_EXTENSIONS</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-ocsp.html#gnutls-ocsp-cert-status-t" title="enum gnutls_ocsp_cert_status_t">gnutls_ocsp_cert_status_t</a>, enum in <a class="link" href="gnutls-ocsp.html" title="ocsp">ocsp</a>
</dt>
<dd></dd>
@@ -4084,18 +3960,6 @@ gnutls_pk_flag_t, enum in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-get-id" title="gnutls_pk_get_id ()">gnutls_pk_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-get-name" title="gnutls_pk_get_name ()">gnutls_pk_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-list" title="gnutls_pk_list ()">gnutls_pk_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
GNUTLS_PK_NONE, macro in gnutls_int
</dt>
<dd></dd>
@@ -4108,10 +3972,6 @@ gnutls_pk_params_release, function in crypto-backend
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-to-sign" title="gnutls_pk_to_sign ()">gnutls_pk_to_sign</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
GNUTLS_POINTER_TO_INT, macro in gnutls_int
</dt>
<dd></dd>
@@ -4268,22 +4128,10 @@ GNUTLS_POINTER_TO_INT, macro in gnutls_int
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-get-id" title="gnutls_protocol_get_id ()">gnutls_protocol_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-protocol-get-name" title="gnutls_protocol_get_name ()">gnutls_protocol_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-get-version" title="gnutls_protocol_get_version ()">gnutls_protocol_get_version</a>, function in gnutls_int
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-list" title="gnutls_protocol_list ()">gnutls_protocol_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t">gnutls_protocol_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4612,10 +4460,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#GNUTLS-SERVER:CAPS" title="GNUTLS_SERVER">GNUTLS_SERVER</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-server-name-get" title="gnutls_server_name_get ()">gnutls_server_name_get</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4632,10 +4476,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-session-enable-compatibility-mode" title="gnutls_session_enable_compatibility_mode ()">gnutls_session_enable_compatibility_mode</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-session-get-data" title="gnutls_session_get_data ()">gnutls_session_get_data</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4672,10 +4512,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnutls_session_set_data ()">gnutls_session_set_data</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-session-set-premaster" title="gnutls_session_set_premaster ()">gnutls_session_set_premaster</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4708,10 +4544,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-get-name" title="gnutls_sign_algorithm_get_name">gnutls_sign_algorithm_get_name</a>, macro in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-get-requested" title="gnutls_sign_algorithm_get_requested ()">gnutls_sign_algorithm_get_requested</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4720,30 +4552,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-hash-algorithm" title="gnutls_sign_get_hash_algorithm ()">gnutls_sign_get_hash_algorithm</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-id" title="gnutls_sign_get_id ()">gnutls_sign_get_id</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-name" title="gnutls_sign_get_name ()">gnutls_sign_get_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-pk-algorithm" title="gnutls_sign_get_pk_algorithm ()">gnutls_sign_get_pk_algorithm</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-is-secure" title="gnutls_sign_is_secure ()">gnutls_sign_is_secure</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-list" title="gnutls_sign_list ()">gnutls_sign_list</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-srp-allocate-client-credentials" title="gnutls_srp_allocate_client_credentials ()">gnutls_srp_allocate_client_credentials</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -4852,10 +4660,6 @@ gnutls_rnd_ctx, variable in random
</dt>
<dd></dd>
<dt>
-<a class="link" href="gnutls-gnutls.html#gnutls-strerror-name" title="gnutls_strerror_name ()">gnutls_strerror_name</a>, function in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
-</dt>
-<dd></dd>
-<dt>
<a class="link" href="gnutls-gnutls.html#gnutls-supplemental-data-format-type-t" title="enum gnutls_supplemental_data_format_type_t">gnutls_supplemental_data_format_type_t</a>, enum in <a class="link" href="gnutls-gnutls.html" title="gnutls">gnutls</a>
</dt>
<dd></dd>
@@ -6833,14 +6637,6 @@ SESSION_SO, macro in pkcs11_int
</dt>
<dd></dd>
<dt>
-SESSION_TICKET_KEY_NAME_SIZE, macro in gnutls_int
-</dt>
-<dd></dd>
-<dt>
-SESSION_TICKET_KEY_SIZE, macro in gnutls_int
-</dt>
-<dd></dd>
-<dt>
SESSION_WRITE, macro in pkcs11_int
</dt>
<dd></dd>
@@ -7089,6 +6885,6 @@ wrap_padlock_hash_fast, function in sha-padlock
<dd></dd>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-abstract.html b/reference/gnutls-abstract.html
index 90104ac964..a3fe0ca05b 100644
--- a/reference/gnutls-abstract.html
+++ b/reference/gnutls-abstract.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>abstract: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-gnutls.html" title="gnutls">
<link rel="next" href="gnutls-x509.html" title="x509">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-abstract.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -554,7 +554,7 @@
</div>
<div class="refsect1">
<a name="gnutls-abstract.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -636,8 +636,8 @@ when the <em class="parameter"><code>res</code></em>
structure is at an undefined state, it must
not be reused to load other keys or certificates.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.2.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -678,7 +678,7 @@ not be reused to load other keys or certificates.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.2.8"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-key.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -724,8 +724,8 @@ indicates error and the handshake will be terminated. If both certificates
are set in the credentials and a callback is available, the callback
takes predence.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.3.14"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-retrieve-function2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -754,8 +754,8 @@ takes predence.</p>
gnutls_pcert_deinit (<em class="parameter"><code><span class="type">gnutls_pcert_st</span> *pcert</code></em>);</pre>
<p>This function will deinitialize a pcert structure.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -781,8 +781,8 @@ gnutls_pcert_import_openpgp (<em class="parameter"><code><span class="type">gnut
<span class="type">gnutls_pcert_st</span> structure. The structure must be deinitialized
afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit" title="gnutls_pcert_deinit ()"><code class="function">gnutls_pcert_deinit()</code></a>;</p>
<div class="refsect3">
-<a name="id-1.2.5.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-import-openpgp.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -808,7 +808,7 @@ afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-pcert-import-openpgp.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -827,8 +827,8 @@ gnutls_pcert_import_openpgp_raw (<em class="parameter"><code><span class="type">
<span class="type">gnutls_pcert_st</span> structure. The structure must be deinitialized
afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit" title="gnutls_pcert_deinit ()"><code class="function">gnutls_pcert_deinit()</code></a>;</p>
<div class="refsect3">
-<a name="id-1.2.5.6.6.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-import-openpgp-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -864,7 +864,7 @@ afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.6.6"></a><h4>Returns</h4>
+<a name="gnutls-pcert-import-openpgp-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -881,8 +881,8 @@ gnutls_pcert_import_x509 (<em class="parameter"><code><span class="type">gnutls_
<span class="type">gnutls_pcert_st</span> structure. The structure must be deinitialized
afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit" title="gnutls_pcert_deinit ()"><code class="function">gnutls_pcert_deinit()</code></a>;</p>
<div class="refsect3">
-<a name="id-1.2.5.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-import-x509.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -908,7 +908,7 @@ afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-pcert-import-x509.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -926,8 +926,8 @@ gnutls_pcert_import_x509_raw (<em class="parameter"><code><span class="type">gnu
<span class="type">gnutls_pcert_st</span> structure. The structure must be deinitialized
afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit" title="gnutls_pcert_deinit ()"><code class="function">gnutls_pcert_deinit()</code></a>;</p>
<div class="refsect3">
-<a name="id-1.2.5.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-import-x509-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -958,7 +958,7 @@ afterwards using <a class="link" href="gnutls-abstract.html#gnutls-pcert-deinit"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-pcert-import-x509-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -980,8 +980,8 @@ in <em class="parameter"><code>certs</code></em>
<p>If the Certificate is PEM encoded it should have a header of "X509
CERTIFICATE", or "CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.5.6.9.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pcert-list-import-x509-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1017,7 +1017,7 @@ CERTIFICATE", or "CERTIFICATE".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.9.7"></a><h4>Returns</h4>
+<a name="gnutls-pcert-list-import-x509-raw.returns"></a><h4>Returns</h4>
<p> the number of certificates read or a negative error value.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -1033,8 +1033,8 @@ gnutls_privkey_decrypt_data (<em class="parameter"><code><a class="link" href="g
<p>This function will decrypt the given data using the algorithm
supported by the private key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-decrypt-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1058,14 +1058,14 @@ supported by the private key.</p>
</tr>
<tr>
<td class="parameter_name"><p>plaintext</p></td>
-<td class="parameter_description"><p>will contain the decrypted data, allocated with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a></p></td>
+<td class="parameter_description"><p>will contain the decrypted data, allocated with <code class="function">gnutls_malloc()</code></p></td>
<td class="parameter_annotations"> </td>
</tr>
</tbody>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.10.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-decrypt-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1089,8 +1089,8 @@ negative error value.</p>
gnutls_privkey_deinit (<em class="parameter"><code><a class="link" href="gnutls-abstract.html#gnutls-privkey-t" title="gnutls_privkey_t"><span class="type">gnutls_privkey_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a private key structure.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1124,8 +1124,8 @@ gnutls_privkey_get_pk_algorithm (<em class="parameter"><code><a class="link" hre
key and if possible will return a number of bits that indicates
the security parameter of the key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1146,7 +1146,7 @@ the security parameter of the key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -1165,10 +1165,14 @@ gnutls_privkey_import_ext (<em class="parameter"><code><a class="link" href="gnu
<p>This function will associate the given callbacks with the
<a class="link" href="gnutls-abstract.html#gnutls-privkey-t" title="gnutls_privkey_t"><span class="type">gnutls_privkey_t</span></a> type. At least one of the two callbacks
must be non-null.</p>
+<p>Note that the signing function is supposed to "raw" sign data, i.e.,
+without any hashing or preprocessing. In case of RSA the DigestInfo
+will be provided, and the signing function is expected to do the PKCS #1
+1.5 padding and the exponentiation.</p>
<p>See also <code class="function">gnutls_privkey_import_ext3()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.15.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-ext.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1209,7 +1213,7 @@ must be non-null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.15.7"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-ext.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1236,8 +1240,8 @@ will be provided, and the signing function is expected to do the PKCS #1
1.5 padding and the exponentiation.</p>
<p>See also <code class="function">gnutls_privkey_import_ext3()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.16.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-ext2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1268,7 +1272,7 @@ will be provided, and the signing function is expected to do the PKCS #1
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.16.8"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-ext2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1290,8 +1294,8 @@ preferred will be used, or the master key otherwise.</p>
might be zero or one of <code class="literal">GNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE</code>
and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.17.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-openpgp.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1317,7 +1321,7 @@ and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.17.8"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-openpgp.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1335,8 +1339,8 @@ gnutls_privkey_import_openpgp_raw (<em class="parameter"><code><a class="link" h
<p>This function will import the given private key to the abstract
<a class="link" href="gnutls-abstract.html#gnutls-privkey-t" title="gnutls_privkey_t"><span class="type">gnutls_privkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-openpgp-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1372,7 +1376,7 @@ gnutls_privkey_import_openpgp_raw (<em class="parameter"><code><a class="link" h
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.18.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-openpgp-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1393,8 +1397,8 @@ during the lifetime of this structure.</p>
might be zero or one of <code class="literal">GNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE</code>
and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.19.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-pkcs11.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1420,7 +1424,7 @@ and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.19.8"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-pkcs11.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1435,8 +1439,8 @@ gnutls_privkey_import_pkcs11_url (<em class="parameter"><code><a class="link" hr
<p>This function will import a PKCS 11 private key to a <span class="type">gnutls_private_key_t</span>
type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.20.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-pkcs11-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1457,7 +1461,7 @@ type.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.20.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-pkcs11-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1477,8 +1481,8 @@ gnutls_privkey_import_tpm_raw (<em class="parameter"><code><a class="link" href=
<a class="link" href="gnutls-abstract.html#gnutls-privkey-t" title="gnutls_privkey_t"><span class="type">gnutls_privkey_t</span></a> type. </p>
<p>With respect to passwords the same as in <a class="link" href="gnutls-abstract.html#gnutls-privkey-import-tpm-url" title="gnutls_privkey_import_tpm_url ()"><code class="function">gnutls_privkey_import_tpm_url()</code></a> apply.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.21.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-tpm-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1519,7 +1523,7 @@ gnutls_privkey_import_tpm_raw (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.21.7"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-tpm-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1544,8 +1548,8 @@ correct passwords. Otherwise if the SRK password is wrong
is wrong or not provided then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-TPM-KEY-PASSWORD-ERROR:CAPS" title="GNUTLS_E_TPM_KEY_PASSWORD_ERROR"><code class="literal">GNUTLS_E_TPM_KEY_PASSWORD_ERROR</code></a>
is returned.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.22.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-tpm-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1581,7 +1585,7 @@ is returned.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.22.7"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-tpm-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1598,8 +1602,8 @@ gnutls_privkey_import_url (<em class="parameter"><code><a class="link" href="gnu
private key. The supported URL types can be checked
using <a class="link" href="gnutls-gnutls.html#gnutls-url-is-supported" title="gnutls_url_is_supported ()"><code class="function">gnutls_url_is_supported()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.23.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1625,7 +1629,7 @@ using <a class="link" href="gnutls-gnutls.html#gnutls-url-is-supported" title="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.23.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1646,8 +1650,8 @@ during the lifetime of this structure.</p>
might be zero or one of <code class="literal">GNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE</code>
and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.24.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-x509.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1673,7 +1677,7 @@ and <code class="literal">GNUTLS_PRIVKEY_IMPORT_COPY</code>.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.24.8"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-x509.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1693,8 +1697,8 @@ gnutls_privkey_import_x509_raw (<em class="parameter"><code><a class="link" href
<p>The supported formats are basic unencrypted key, PKCS8, PKCS12,
and the openssl format.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.25.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-import-x509-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1730,7 +1734,7 @@ and the openssl format.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.25.7"></a><h4>Returns</h4>
+<a name="gnutls-privkey-import-x509-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1743,8 +1747,8 @@ negative error value.</p>
gnutls_privkey_init (<em class="parameter"><code><a class="link" href="gnutls-abstract.html#gnutls-privkey-t" title="gnutls_privkey_t"><span class="type">gnutls_privkey_t</span></a> *key</code></em>);</pre>
<p>This function will initialize a private key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.26.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1758,7 +1762,7 @@ gnutls_privkey_init (<em class="parameter"><code><a class="link" href="gnutls-ab
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.26.6"></a><h4>Returns</h4>
+<a name="gnutls-privkey-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1777,8 +1781,8 @@ global PIN functions.</p>
<p>Note that this function must be called right after initialization
to have effect.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.27.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1821,8 +1825,8 @@ used for the RSA algorithm, but only the SHA family for the DSA keys.</p>
<p>You may use <a class="link" href="gnutls-abstract.html#gnutls-pubkey-get-preferred-hash-algorithm" title="gnutls_pubkey_get_preferred_hash_algorithm ()"><code class="function">gnutls_pubkey_get_preferred_hash_algorithm()</code></a> to determine
the hash algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.28.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-sign-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1851,14 +1855,14 @@ the hash algorithm.</p>
</tr>
<tr>
<td class="parameter_name"><p>signature</p></td>
-<td class="parameter_description"><p>will contain the signature allocated with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a></p></td>
+<td class="parameter_description"><p>will contain the signature allocated with <code class="function">gnutls_malloc()</code></p></td>
<td class="parameter_annotations"> </td>
</tr>
</tbody>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.28.7"></a><h4>Returns</h4>
+<a name="gnutls-privkey-sign-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1894,8 +1898,8 @@ the hash algorithm.</p>
will ignore <em class="parameter"><code>hash_algo</code></em>
and perform a raw PKCS1 signature.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.30.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-sign-hash.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1931,7 +1935,7 @@ will ignore <em class="parameter"><code>hash_algo</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.30.8"></a><h4>Returns</h4>
+<a name="gnutls-privkey-sign-hash.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1944,8 +1948,8 @@ negative error value.</p>
gnutls_pubkey_deinit (<em class="parameter"><code><a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a public key structure.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.31.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1970,10 +1974,10 @@ gnutls_pubkey_encrypt_data (<em class="parameter"><code><a class="link" href="gn
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *ciphertext</code></em>);</pre>
<p>This function will encrypt the given data, using the public
key. On success the <em class="parameter"><code>ciphertext</code></em>
- will be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+ will be allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.32.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-encrypt-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2004,7 +2008,7 @@ key. On success the <em class="parameter"><code>ciphertext</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.32.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-encrypt-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2027,8 +2031,8 @@ be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.5.6.33.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2060,7 +2064,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.33.8"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -2076,12 +2080,12 @@ gnutls_pubkey_export2 (<em class="parameter"><code><a class="link" href="gnutls-
<p>This function will export the public key to DER or PEM format.
The contents of the exported data is the SubjectPublicKeyInfo
X.509 structure.</p>
-<p>The output buffer will be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer will be allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.5.6.34.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2107,7 +2111,7 @@ of "BEGIN CERTIFICATE".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.34.8"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-export2.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -2129,8 +2133,8 @@ certificate corresponds to the given public key.</p>
be returned. The output will normally be a SHA-1 hash output,
which is 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.35.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2162,7 +2166,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.35.7"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-get-key-id.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -2176,8 +2180,8 @@ gnutls_pubkey_get_key_usage (<em class="parameter"><code><a class="link" href="g
<em class="parameter"><code>unsigned <span class="type">int</span> *usage</code></em>);</pre>
<p>This function will return the key usage of the public key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.36.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-get-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2198,7 +2202,7 @@ gnutls_pubkey_get_key_usage (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.36.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-get-key-usage.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2222,8 +2226,8 @@ this function returns the fingerprint of the master key.</p>
*output_data_size is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will
be returned. The output is <a class="link" href="gnutls-openpgp.html#GNUTLS-OPENPGP-KEYID-SIZE:CAPS" title="GNUTLS_OPENPGP_KEYID_SIZE"><code class="literal">GNUTLS_OPENPGP_KEYID_SIZE</code></a> bytes long.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.37.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-get-openpgp-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2260,7 +2264,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.37.8"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-get-openpgp-key-id.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -2276,8 +2280,8 @@ gnutls_pubkey_get_pk_algorithm (<em class="parameter"><code><a class="link" href
key and if possible will return a number of bits that indicates
the security parameter of the key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.38.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2298,7 +2302,7 @@ the security parameter of the key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.38.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -2315,12 +2319,12 @@ gnutls_pubkey_get_preferred_hash_algorithm
<p>This function will read the certificate and return the appropriate digest
algorithm to use for signing with this certificate. Some certificates (i.e.
DSA might not be able to sign without the preferred algorithm).</p>
-<p>To get the signature algorithm instead of just the hash use <a class="link" href="gnutls-gnutls.html#gnutls-pk-to-sign" title="gnutls_pk_to_sign ()"><code class="function">gnutls_pk_to_sign()</code></a>
+<p>To get the signature algorithm instead of just the hash use <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-pk-to-sign"><code class="function">gnutls_pk_to_sign()</code></a>
with the algorithm of the certificate/key and the provided <em class="parameter"><code>hash</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.39.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-get-preferred-hash-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2346,7 +2350,7 @@ with the algorithm of the certificate/key and the provided <em class="parameter"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.39.7"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-get-preferred-hash-algorithm.returns"></a><h4>Returns</h4>
<p> the 0 if the hash algorithm is found. A negative error code is
returned on error.</p>
</div>
@@ -2366,8 +2370,8 @@ in <em class="parameter"><code>key</code></em>
. If the public key is PEM encoded it should have a header
of "PUBLIC KEY".</p>
<div class="refsect3">
-<a name="id-1.2.5.6.40.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2393,7 +2397,7 @@ of "PUBLIC KEY".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.40.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2413,8 +2417,8 @@ native <a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls
in <em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.41.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2450,7 +2454,7 @@ in <em class="parameter"><code>key</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.41.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-dsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2468,8 +2472,8 @@ gnutls_pubkey_import_ecc_raw (<em class="parameter"><code><a class="link" href="
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a>. The output will be stored in <em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.42.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-ecc-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2500,7 +2504,7 @@ gnutls_pubkey_import_ecc_raw (<em class="parameter"><code><a class="link" href="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.42.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-ecc-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2517,8 +2521,8 @@ gnutls_pubkey_import_ecc_x962 (<em class="parameter"><code><a class="link" href=
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a>. The output will be stored in <em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.43.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-ecc-x962.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2544,7 +2548,7 @@ gnutls_pubkey_import_ecc_x962 (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.43.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-ecc-x962.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2562,8 +2566,8 @@ the given public key to the abstract <a class="link" href="gnutls-abstract.html#
type. The subkey set as preferred will be imported or the
master key otherwise.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.44.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-openpgp.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2589,7 +2593,7 @@ master key otherwise.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.44.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-openpgp.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2607,8 +2611,8 @@ gnutls_pubkey_import_openpgp_raw (<em class="parameter"><code><a class="link" hr
<p>This function will import the given public key to the abstract
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.45.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-openpgp-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2644,7 +2648,7 @@ gnutls_pubkey_import_openpgp_raw (<em class="parameter"><code><a class="link" hr
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.45.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-openpgp-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2660,8 +2664,8 @@ gnutls_pubkey_import_pkcs11 (<em class="parameter"><code><a class="link" href="g
<p>Imports a public key from a pkcs11 key. This function will import
the given public key to the abstract <a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.46.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-pkcs11.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2687,7 +2691,7 @@ the given public key to the abstract <a class="link" href="gnutls-abstract.html#
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.46.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-pkcs11.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2701,8 +2705,8 @@ negative error value.</p>
<p>This function will import a PKCS 11 certificate to a <a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a>
structure.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.47.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-pkcs11-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2728,7 +2732,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.47.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-pkcs11-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2744,9 +2748,11 @@ gnutls_pubkey_import_privkey (<em class="parameter"><code><a class="link" href="
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>Imports the public key from a private. This function will import
the given public key to the abstract <a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
+<p>Note that in certain keys this operation may not be possible, e.g.,
+in other than RSA PKCS<span class="type">11</span> keys.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.48.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-privkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2777,7 +2783,7 @@ the given public key to the abstract <a class="link" href="gnutls-abstract.html#
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.48.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-privkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2794,8 +2800,8 @@ gnutls_pubkey_import_rsa_raw (<em class="parameter"><code><a class="link" href="
The new parameters should be stored in the appropriate
gnutls_datum.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.49.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2821,7 +2827,7 @@ gnutls_datum.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.49.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an negative error code.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -2840,8 +2846,8 @@ structure.</p>
<p>With respect to passwords the same as in
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-import-tpm-url" title="gnutls_pubkey_import_tpm_url ()"><code class="function">gnutls_pubkey_import_tpm_url()</code></a> apply.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.50.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-tpm-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2877,7 +2883,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.50.7"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-tpm-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2899,8 +2905,8 @@ the PKCS11 callback functions will be used to obtain the
correct passwords. Otherwise if the SRK password is wrong
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-TPM-SRK-PASSWORD-ERROR:CAPS" title="GNUTLS_E_TPM_SRK_PASSWORD_ERROR"><code class="literal">GNUTLS_E_TPM_SRK_PASSWORD_ERROR</code></a> is returned.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.51.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-tpm-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2931,7 +2937,7 @@ correct passwords. Otherwise if the SRK password is wrong
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.51.7"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-tpm-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2946,8 +2952,8 @@ gnutls_pubkey_import_url (<em class="parameter"><code><a class="link" href="gnut
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>This function will import a public key from the provided URL.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.52.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2973,7 +2979,7 @@ gnutls_pubkey_import_url (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.52.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2989,8 +2995,8 @@ gnutls_pubkey_import_x509 (<em class="parameter"><code><a class="link" href="gnu
<p>This function will import the given public key to the abstract
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.53.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-x509.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3016,7 +3022,7 @@ gnutls_pubkey_import_x509 (<em class="parameter"><code><a class="link" href="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.53.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-x509.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3032,8 +3038,8 @@ gnutls_pubkey_import_x509_crq (<em class="parameter"><code><a class="link" href=
<p>This function will import the given public key to the abstract
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.54.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-x509-crq.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3059,7 +3065,7 @@ gnutls_pubkey_import_x509_crq (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.54.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-x509-crq.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3076,8 +3082,8 @@ gnutls_pubkey_import_x509_raw (<em class="parameter"><code><a class="link" href=
<p>This function will import the given public key to the abstract
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> type.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.55.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-import-x509-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3108,7 +3114,7 @@ gnutls_pubkey_import_x509_raw (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.55.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-import-x509-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3121,8 +3127,8 @@ negative error value.</p>
gnutls_pubkey_init (<em class="parameter"><code><a class="link" href="gnutls-abstract.html#gnutls-pubkey-t" title="gnutls_pubkey_t"><span class="type">gnutls_pubkey_t</span></a> *key</code></em>);</pre>
<p>This function will initialize a public key.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.56.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3136,7 +3142,7 @@ gnutls_pubkey_init (<em class="parameter"><code><a class="link" href="gnutls-abs
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.56.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3152,8 +3158,8 @@ gnutls_pubkey_set_key_usage (<em class="parameter"><code><a class="link" href="g
is only useful if the key is to be exported to a certificate or
certificate request.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.57.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-set-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3174,7 +3180,7 @@ certificate request.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.57.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-set-key-usage.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3193,8 +3199,8 @@ global PIN functions.</p>
<p>Note that this function must be called right after initialization
to have effect.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.58.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3233,8 +3239,8 @@ gnutls_pubkey_verify_data2 (<em class="parameter"><code><a class="link" href="gn
<p>This function will verify the given signed data, using the
parameters from the certificate.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.59.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-verify-data2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3270,7 +3276,7 @@ parameters from the certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.59.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-verify-data2.returns"></a><h4>Returns</h4>
<p> In case of a verification failure <a class="link" href="gnutls-gnutls.html#GNUTLS-E-PK-SIG-VERIFY-FAILED:CAPS" title="GNUTLS_E_PK_SIG_VERIFY_FAILED"><code class="literal">GNUTLS_E_PK_SIG_VERIFY_FAILED</code></a>
is returned, and zero or positive code on success. For known to be insecure
signatures this function will return <code class="literal">GNUTLS_E_INSUFFICIENT_SECURITY</code> unless
@@ -3290,10 +3296,10 @@ gnutls_pubkey_verify_hash2 (<em class="parameter"><code><a class="link" href="gn
<p>This function will verify the given signed digest, using the
parameters from the public key. Note that unlike <a class="link" href="gnutls-abstract.html#gnutls-privkey-sign-hash" title="gnutls_privkey_sign_hash ()"><code class="function">gnutls_privkey_sign_hash()</code></a>,
this function accepts a signature algorithm instead of a digest algorithm.
-You can use <a class="link" href="gnutls-gnutls.html#gnutls-pk-to-sign" title="gnutls_pk_to_sign ()"><code class="function">gnutls_pk_to_sign()</code></a> to get the appropriate value.</p>
+You can use <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-pk-to-sign"><code class="function">gnutls_pk_to_sign()</code></a> to get the appropriate value.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.60.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pubkey-verify-hash2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3329,7 +3335,7 @@ You can use <a class="link" href="gnutls-gnutls.html#gnutls-pk-to-sign" title="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.60.6"></a><h4>Returns</h4>
+<a name="gnutls-pubkey-verify-hash2.returns"></a><h4>Returns</h4>
<p> In case of a verification failure <a class="link" href="gnutls-gnutls.html#GNUTLS-E-PK-SIG-VERIFY-FAILED:CAPS" title="GNUTLS_E_PK_SIG_VERIFY_FAILED"><code class="literal">GNUTLS_E_PK_SIG_VERIFY_FAILED</code></a>
is returned, and zero or positive code on success.</p>
</div>
@@ -3349,8 +3355,8 @@ will copy the issuer's information into the CRL.</p>
<p>This must be the last step in a certificate CRL since all
the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.61.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-privkey-sign.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3386,7 +3392,7 @@ the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.61.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-privkey-sign.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
<p>Since 2.12.0</p>
@@ -3407,8 +3413,8 @@ signed.</p>
<p>This must be the last step in a certificate request generation
since all the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.62.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-privkey-sign.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3439,7 +3445,7 @@ since all the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.62.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-privkey-sign.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-ASN1-VALUE-NOT-FOUND:CAPS" title="GNUTLS_E_ASN1_VALUE_NOT_FOUND"><code class="literal">GNUTLS_E_ASN1_VALUE_NOT_FOUND</code></a> is returned if you didn't set all
information in the certificate request (e.g., the version using
@@ -3457,8 +3463,8 @@ gnutls_x509_crq_set_pubkey (<em class="parameter"><code><a class="link" href="gn
key to the request. The <em class="parameter"><code>key</code></em>
can be deallocated after that.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.63.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-pubkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3479,7 +3485,7 @@ key to the request. The <em class="parameter"><code>key</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.63.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-pubkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3499,8 +3505,8 @@ will copy the issuer's information into the certificate.</p>
<p>This must be the last step in a certificate generation since all
the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.64.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-privkey-sign.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3536,7 +3542,7 @@ the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.64.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-privkey-sign.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3551,8 +3557,8 @@ gnutls_x509_crt_set_pubkey (<em class="parameter"><code><a class="link" href="gn
key to the certificate. The <em class="parameter"><code>key</code></em>
can be deallocated after that.</p>
<div class="refsect3">
-<a name="id-1.2.5.6.65.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-pubkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3573,7 +3579,7 @@ key to the certificate. The <em class="parameter"><code>key</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.5.6.65.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-pubkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3714,6 +3720,6 @@ negative error value.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-crypto.html b/reference/gnutls-crypto.html
index 38ecb5e0c6..018aea5e12 100644
--- a/reference/gnutls-crypto.html
+++ b/reference/gnutls-crypto.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>crypto: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-openpgp.html" title="openpgp">
<link rel="next" href="gnutls-pkcs11.html" title="pkcs11">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-crypto.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -140,14 +140,6 @@
<span class="returnvalue">int</span>
</td>
<td class="function_name">
-<a class="link" href="gnutls-crypto.html#gnutls-hash-fast" title="gnutls_hash_fast ()">gnutls_hash_fast</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
<a class="link" href="gnutls-crypto.html#gnutls-hash-get-len" title="gnutls_hash_get_len ()">gnutls_hash_get_len</a> <span class="c_punctuation">()</span>
</td>
</tr>
@@ -188,27 +180,11 @@
<span class="returnvalue">int</span>
</td>
<td class="function_name">
-<a class="link" href="gnutls-crypto.html#gnutls-hmac-fast" title="gnutls_hmac_fast ()">gnutls_hmac_fast</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
<a class="link" href="gnutls-crypto.html#gnutls-hmac-get-len" title="gnutls_hmac_get_len ()">gnutls_hmac_get_len</a> <span class="c_punctuation">()</span>
</td>
</tr>
<tr>
<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-crypto.html#gnutls-hmac-init" title="gnutls_hmac_init ()">gnutls_hmac_init</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">void</span>
</td>
<td class="function_name">
@@ -228,7 +204,7 @@
</div>
<div class="refsect1">
<a name="gnutls-crypto.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -271,8 +247,8 @@ associated data (AEAD) ciphers and authenticate the
input data. This function can only be called once
and before any encryption operations.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.2.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-add-auth.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -286,7 +262,7 @@ and before any encryption operations.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.2.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-add-auth.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -303,8 +279,8 @@ specified by the context.</p>
<p>Note that in AEAD ciphers, this will not check the tag. You will
need to compare the tag sent with the value returned from <a class="link" href="gnutls-crypto.html#gnutls-cipher-tag" title="gnutls_cipher_tag ()"><code class="function">gnutls_cipher_tag()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.3.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-decrypt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -318,7 +294,7 @@ need to compare the tag sent with the value returned from <a class="link" href="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.3.7"></a><h4>Returns</h4>
+<a name="gnutls-cipher-decrypt.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -340,8 +316,8 @@ data length will equal the ciphertext size.</p>
<p>Note that in AEAD ciphers, this will not check the tag. You will
need to compare the tag sent with the value returned from <a class="link" href="gnutls-crypto.html#gnutls-cipher-tag" title="gnutls_cipher_tag ()"><code class="function">gnutls_cipher_tag()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.4.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-decrypt2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -355,7 +331,7 @@ need to compare the tag sent with the value returned from <a class="link" href="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.4.7"></a><h4>Returns</h4>
+<a name="gnutls-cipher-decrypt2.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -368,8 +344,8 @@ gnutls_cipher_deinit (<em class="parameter"><code><a class="link" href="gnutls-c
<p>This function will deinitialize all resources occupied by the given
encryption context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -394,8 +370,8 @@ gnutls_cipher_encrypt (<em class="parameter"><code>const <a class="link" href="g
<p>This function will encrypt the given data using the algorithm
specified by the context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.6.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-encrypt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -409,7 +385,7 @@ specified by the context.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.6.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-encrypt.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -429,8 +405,8 @@ specified by the context. For block ciphers the <em class="parameter"><code>ptex
a multiple of the block size. For the supported ciphers the encrypted
data length will equal the plaintext size.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-encrypt2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -444,7 +420,7 @@ data length will equal the plaintext size.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-encrypt2.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -453,24 +429,9 @@ data length will equal the plaintext size.</p>
<div class="refsect2">
<a name="gnutls-cipher-get-block-size"></a><h3>gnutls_cipher_get_block_size ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_cipher_get_block_size (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> algorithm</code></em>);</pre>
+gnutls_cipher_get_block_size ();</pre>
<div class="refsect3">
-<a name="id-1.2.8.6.8.4"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is an encryption algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.8.5"></a><h4>Returns</h4>
+<a name="gnutls-cipher-get-block-size.returns"></a><h4>Returns</h4>
<p> the block size of the encryption algorithm.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -489,8 +450,8 @@ for encryption/decryption of data. This will effectively use the
current crypto backend in use by gnutls or the cryptographic
accelerator in use.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -521,7 +482,7 @@ accelerator in use.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.9.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-init.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -536,8 +497,8 @@ gnutls_cipher_set_iv (<em class="parameter"><code><a class="link" href="gnutls-c
<p>This function will set the IV to be used for the next
encryption block.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-set-iv.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -575,8 +536,8 @@ gnutls_cipher_tag (<em class="parameter"><code><a class="link" href="gnutls-cryp
associated data (AEAD) ciphers and will return the
output tag.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-tag.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -602,7 +563,7 @@ output tag.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-tag.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -617,8 +578,8 @@ gnutls_hash (<em class="parameter"><code><a class="link" href="gnutls-crypto.htm
<p>This function will hash the given data using the algorithm
specified by the context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hash.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -632,7 +593,7 @@ specified by the context.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.12.6"></a><h4>Returns</h4>
+<a name="gnutls-hash.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -646,8 +607,8 @@ gnutls_hash_deinit (<em class="parameter"><code><a class="link" href="gnutls-cry
<p>This function will deinitialize all resources occupied by
the given hash context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hash-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -671,66 +632,13 @@ the given hash context.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-hash-fast"></a><h3>gnutls_hash_fast ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_hash_fast (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> algorithm</code></em>,
- <em class="parameter"><code>const <span class="type">void</span> *text</code></em>,
- <em class="parameter"><code><span class="type">size_t</span> textlen</code></em>,
- <em class="parameter"><code><span class="type">void</span> *digest</code></em>);</pre>
-<p>This convenience function will hash the given data and return output
-on a single call.</p>
-<div class="refsect3">
-<a name="id-1.2.8.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>the hash algorithm to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>digest</p></td>
-<td class="parameter_description"><p>is the output value of the hash</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.14.6"></a><h4>Returns</h4>
-<p> Zero or a negative error code on error.</p>
-</div>
-<p class="since">Since: 2.10.0</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-hash-get-len"></a><h3>gnutls_hash_get_len ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_hash_get_len (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> algorithm</code></em>);</pre>
+gnutls_hash_get_len ();</pre>
<p>This function will return the length of the output data
of the given hash algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>the hash algorithm to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.15.6"></a><h4>Returns</h4>
+<a name="gnutls-hash-get-len.returns"></a><h4>Returns</h4>
<p> The length or zero on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -746,8 +654,8 @@ produce a Message Digest of data. This will effectively use the
current crypto backend in use by gnutls or the cryptographic
accelerator in use.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hash-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -768,7 +676,7 @@ accelerator in use.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-hash-init.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -782,8 +690,8 @@ gnutls_hash_output (<em class="parameter"><code><a class="link" href="gnutls-cry
<p>This function will output the current hash value
and reset the state of the hash.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.17.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hash-output.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -815,8 +723,8 @@ gnutls_hmac (<em class="parameter"><code><a class="link" href="gnutls-crypto.htm
<p>This function will hash the given data using the algorithm
specified by the context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hmac.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -830,7 +738,7 @@ specified by the context.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.18.6"></a><h4>Returns</h4>
+<a name="gnutls-hmac.returns"></a><h4>Returns</h4>
<p> Zero or a negative error code on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
@@ -844,8 +752,8 @@ gnutls_hmac_deinit (<em class="parameter"><code><a class="link" href="gnutls-cry
<p>This function will deinitialize all resources occupied by
the given hmac context.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.19.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hmac-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -869,136 +777,19 @@ the given hmac context.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-hmac-fast"></a><h3>gnutls_hmac_fast ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_hmac_fast (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> algorithm</code></em>,
- <em class="parameter"><code>const <span class="type">void</span> *key</code></em>,
- <em class="parameter"><code><span class="type">size_t</span> keylen</code></em>,
- <em class="parameter"><code>const <span class="type">void</span> *text</code></em>,
- <em class="parameter"><code><span class="type">size_t</span> textlen</code></em>,
- <em class="parameter"><code><span class="type">void</span> *digest</code></em>);</pre>
-<p>This convenience function will hash the given data and return output
-on a single call.</p>
-<div class="refsect3">
-<a name="id-1.2.8.6.20.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>the hash algorithm to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>key</p></td>
-<td class="parameter_description"><p>the key to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>keylen</p></td>
-<td class="parameter_description"><p>the length of the key</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>digest</p></td>
-<td class="parameter_description"><p>is the output value of the hash</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.20.6"></a><h4>Returns</h4>
-<p> Zero or a negative error code on error.</p>
-</div>
-<p class="since">Since: 2.10.0</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-hmac-get-len"></a><h3>gnutls_hmac_get_len ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_hmac_get_len (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> algorithm</code></em>);</pre>
+gnutls_hmac_get_len ();</pre>
<p>This function will return the length of the output data
of the given hmac algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.21.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>the hmac algorithm to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.21.6"></a><h4>Returns</h4>
+<a name="gnutls-hmac-get-len.returns"></a><h4>Returns</h4>
<p> The length or zero on error.</p>
</div>
<p class="since">Since: 2.10.0</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-hmac-init"></a><h3>gnutls_hmac_init ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_hmac_init (<em class="parameter"><code><a class="link" href="gnutls-crypto.html#gnutls-hmac-hd-t" title="gnutls_hmac_hd_t"><span class="type">gnutls_hmac_hd_t</span></a> *dig</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> algorithm</code></em>,
- <em class="parameter"><code>const <span class="type">void</span> *key</code></em>,
- <em class="parameter"><code><span class="type">size_t</span> keylen</code></em>);</pre>
-<p>This function will initialize an context that can be used to
-produce a Message Authentication Code (MAC) of data. This will
-effectively use the current crypto backend in use by gnutls or the
-cryptographic accelerator in use.</p>
-<p>Note that despite the name of this function, it can be used
-for other MAC algorithms than HMAC.</p>
-<div class="refsect3">
-<a name="id-1.2.8.6.22.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>dig</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-crypto.html#gnutls-hmac-hd-t" title="gnutls_hmac_hd_t"><span class="type">gnutls_hmac_hd_t</span></a> type</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>the HMAC algorithm to use</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>key</p></td>
-<td class="parameter_description"><p>the key to be used for encryption</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>keylen</p></td>
-<td class="parameter_description"><p>the length of the key</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.8.6.22.7"></a><h4>Returns</h4>
-<p> Zero or a negative error code on error.</p>
-</div>
-<p class="since">Since: 2.10.0</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-hmac-output"></a><h3>gnutls_hmac_output ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_hmac_output (<em class="parameter"><code><a class="link" href="gnutls-crypto.html#gnutls-hmac-hd-t" title="gnutls_hmac_hd_t"><span class="type">gnutls_hmac_hd_t</span></a> handle</code></em>,
@@ -1006,8 +797,8 @@ gnutls_hmac_output (<em class="parameter"><code><a class="link" href="gnutls-cry
<p>This function will output the current MAC value
and reset the state of the MAC.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.23.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hmac-output.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1040,8 +831,8 @@ gnutls_rnd (<em class="parameter"><code><a class="link" href="gnutls-crypto.html
buffer.</p>
<p>This function is thread-safe and also fork-safe.</p>
<div class="refsect3">
-<a name="id-1.2.8.6.24.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-rnd.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1067,7 +858,7 @@ buffer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.8.6.24.7"></a><h4>Returns</h4>
+<a name="gnutls-rnd.returns"></a><h4>Returns</h4>
<p> Zero on success, or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -1103,8 +894,8 @@ buffer.</p>
<a name="gnutls-rnd-level-t"></a><h3>enum gnutls_rnd_level_t</h3>
<p>Enumeration of random quality levels.</p>
<div class="refsect3">
-<a name="id-1.2.8.7.5.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-rnd-level-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -1141,6 +932,6 @@ buffer.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-dtls.html b/reference/gnutls-dtls.html
index 097626b7b9..83b85f4da4 100644
--- a/reference/gnutls-dtls.html
+++ b/reference/gnutls-dtls.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>dtls: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-ocsp.html" title="ocsp">
<link rel="next" href="gnutls-tpm.html" title="tpm">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-dtls.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -120,7 +120,7 @@
</div>
<div class="refsect1">
<a name="gnutls-dtls.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -157,8 +157,8 @@ original incoming packet was originated from.</p>
prior to allocating any resources and must be succeeded
by <a class="link" href="gnutls-dtls.html#gnutls-dtls-cookie-verify" title="gnutls_dtls_cookie_verify ()"><code class="function">gnutls_dtls_cookie_verify()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.2.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-cookie-send.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -200,7 +200,7 @@ by <a class="link" href="gnutls-dtls.html#gnutls-dtls-cookie-verify" title="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.2.7"></a><h4>Returns</h4>
+<a name="gnutls-dtls-cookie-send.returns"></a><h4>Returns</h4>
<p> the number of bytes sent, or a negative error code. </p>
</div>
<p class="since">Since: 3.0</p>
@@ -221,8 +221,8 @@ it should be associated with the session using
<a class="link" href="gnutls-dtls.html#gnutls-dtls-prestate-set" title="gnutls_dtls_prestate_set ()"><code class="function">gnutls_dtls_prestate_set()</code></a>;</p>
<p>This function must be called after <a class="link" href="gnutls-dtls.html#gnutls-dtls-cookie-send" title="gnutls_dtls_cookie_send ()"><code class="function">gnutls_dtls_cookie_send()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.3.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-cookie-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -263,7 +263,7 @@ it should be associated with the session using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.3.7"></a><h4>Returns</h4>
+<a name="gnutls-dtls-cookie-verify.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code. </p>
</div>
<p class="since">Since: 3.0</p>
@@ -277,8 +277,8 @@ gnutls_dtls_get_data_mtu (<em class="parameter"><code><a class="link" href="gnut
application data. I.e. DTLS headers are subtracted from the
actual MTU which is set using <a class="link" href="gnutls-dtls.html#gnutls-dtls-set-mtu" title="gnutls_dtls_set_mtu ()"><code class="function">gnutls_dtls_set_mtu()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-get-data-mtu.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -292,7 +292,7 @@ actual MTU which is set using <a class="link" href="gnutls-dtls.html#gnutls-dtls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.4.6"></a><h4>Returns</h4>
+<a name="gnutls-dtls-get-data-mtu.returns"></a><h4>Returns</h4>
<p> the maximum allowed transfer unit.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -307,8 +307,8 @@ gnutls_dtls_get_mtu (<em class="parameter"><code><a class="link" href="gnutls-gn
of data you can transmit. Use <a class="link" href="gnutls-dtls.html#gnutls-dtls-get-data-mtu" title="gnutls_dtls_get_data_mtu ()"><code class="function">gnutls_dtls_get_data_mtu()</code></a>
for that reason.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-get-mtu.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -322,7 +322,7 @@ for that reason.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-dtls-get-mtu.returns"></a><h4>Returns</h4>
<p> the set maximum transfer unit.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -338,8 +338,8 @@ message. This function is useful when DTLS is used in
non-blocking mode, to estimate when to call <a class="link" href="gnutls-gnutls.html#gnutls-handshake" title="gnutls_handshake ()"><code class="function">gnutls_handshake()</code></a>
if no packets have been received.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.6.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-get-timeout.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -353,7 +353,7 @@ if no packets have been received.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.6.6"></a><h4>Returns</h4>
+<a name="gnutls-dtls-get-timeout.returns"></a><h4>Returns</h4>
<p> the remaining time in milliseconds.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -370,8 +370,8 @@ established session.</p>
<p>This functions must be called after a successful <a class="link" href="gnutls-dtls.html#gnutls-dtls-cookie-verify" title="gnutls_dtls_cookie_verify ()"><code class="function">gnutls_dtls_cookie_verify()</code></a>
and should be succeeded by the actual DTLS handshake using <a class="link" href="gnutls-gnutls.html#gnutls-handshake" title="gnutls_handshake ()"><code class="function">gnutls_handshake()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.7.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-prestate-set.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -409,8 +409,8 @@ account for the new protocol overhead.</p>
<p>In most cases you only need to call <a class="link" href="gnutls-dtls.html#gnutls-dtls-set-mtu" title="gnutls_dtls_set_mtu ()"><code class="function">gnutls_dtls_set_mtu()</code></a> with
the maximum MTU of your transport layer.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.8.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-set-data-mtu.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -431,7 +431,7 @@ the maximum MTU of your transport layer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.8.7"></a><h4>Returns</h4>
+<a name="gnutls-dtls-set-data-mtu.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
<p class="since">Since: 3.1</p>
@@ -448,8 +448,8 @@ the IP (or IPv6) and UDP headers. So for DTLS over IPv6 on an
Ethernet device with MTU 1500, the DTLS MTU set with this function
would be 1500 - 40 (IPV6 header) - 8 (UDP header) = 1452.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-set-mtu.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -489,8 +489,8 @@ respectively, and these are the default values.</p>
larger than the <em class="parameter"><code>total_timeout</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.10.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dtls-set-timeouts.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -525,8 +525,8 @@ gnutls_record_get_discarded (<em class="parameter"><code><a class="link" href="g
<p>Returns the number of discarded packets in a
DTLS connection.</p>
<div class="refsect3">
-<a name="id-1.2.12.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-get-discarded.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -540,7 +540,7 @@ DTLS connection.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.12.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-record-get-discarded.returns"></a><h4>Returns</h4>
<p> The number of discarded packets.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -558,6 +558,6 @@ DTLS connection.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-gnutls.html b/reference/gnutls-gnutls.html
index 4c3d847cc8..72ac1769ba 100644
--- a/reference/gnutls-gnutls.html
+++ b/reference/gnutls-gnutls.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>gnutls: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="next" href="gnutls-abstract.html" title="abstract">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,45 +33,13 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-gnutls.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
</colgroup>
<tbody>
<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-CLIENT:CAPS" title="GNUTLS_CLIENT">GNUTLS_CLIENT</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-DATAGRAM:CAPS" title="GNUTLS_DATAGRAM">GNUTLS_DATAGRAM</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-DEFAULT-HANDSHAKE-TIMEOUT:CAPS" title="GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT">GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-LOCAL-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_LOCAL_ALLOWED_TO_SEND">GNUTLS_HB_LOCAL_ALLOWED_TO_SEND</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-PEER-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_PEER_ALLOWED_TO_SEND">GNUTLS_HB_PEER_ALLOWED_TO_SEND</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-PEER-NOT-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND">GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-NONBLOCK:CAPS" title="GNUTLS_NONBLOCK">GNUTLS_NONBLOCK</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-NO-EXTENSIONS:CAPS" title="GNUTLS_NO_EXTENSIONS">GNUTLS_NO_EXTENSIONS</a></td>
-</tr>
-<tr>
<td class="function_type">
<a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="returnvalue">gnutls_alert_description_t</span></a>
</td>
@@ -493,28 +461,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="returnvalue">gnutls_certificate_type_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-get-id" title="gnutls_certificate_type_get_id ()">gnutls_certificate_type_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-get-name" title="gnutls_certificate_type_get_name ()">gnutls_certificate_type_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="returnvalue">gnutls_certificate_type_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-list" title="gnutls_certificate_type_list ()">gnutls_certificate_type_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -553,22 +499,6 @@
</td>
</tr>
<tr>
-<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="returnvalue">gnutls_cipher_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-get-id" title="gnutls_cipher_get_id ()">gnutls_cipher_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">size_t</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-get-key-size" title="gnutls_cipher_get_key_size ()">gnutls_cipher_get_key_size</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
<td class="function_type">const <span class="returnvalue">char</span> *
</td>
<td class="function_name">
@@ -576,13 +506,6 @@
</td>
</tr>
<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="returnvalue">gnutls_cipher_algorithm_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-list" title="gnutls_cipher_list ()">gnutls_cipher_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
<td class="function_type">const <span class="returnvalue">char</span> *
</td>
<td class="function_name">
@@ -590,13 +513,6 @@
</td>
</tr>
<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-cipher-suite-info" title="gnutls_cipher_suite_info ()">gnutls_cipher_suite_info</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
<td class="function_type">
<a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a>
</td>
@@ -606,36 +522,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-get-id" title="gnutls_compression_get_id ()">gnutls_compression_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-get-name" title="gnutls_compression_get_name ()">gnutls_compression_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-compression-list" title="gnutls_compression_list ()">gnutls_compression_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">void</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-credentials-clear" title="gnutls_credentials_clear ()">gnutls_credentials_clear</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -860,36 +746,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="returnvalue">gnutls_ecc_curve_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get" title="gnutls_ecc_curve_get ()">gnutls_ecc_curve_get</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get-name" title="gnutls_ecc_curve_get_name ()">gnutls_ecc_curve_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-get-size" title="gnutls_ecc_curve_get_size ()">gnutls_ecc_curve_get_size</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="returnvalue">gnutls_ecc_curve_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-list" title="gnutls_ecc_curve_list ()">gnutls_ecc_curve_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -909,14 +765,6 @@
<span class="returnvalue">int</span>
</td>
<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-error-to-alert" title="gnutls_error_to_alert ()">gnutls_error_to_alert</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
<a class="link" href="gnutls-gnutls.html#gnutls-fingerprint" title="gnutls_fingerprint ()">gnutls_fingerprint</a> <span class="c_punctuation">()</span>
</td>
</tr>
@@ -1018,14 +866,6 @@
</tr>
<tr>
<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
-<span class="c_punctuation">(</span><a class="link" href="gnutls-gnutls.html#gnutls-handshake-post-client-hello-func" title="gnutls_handshake_post_client_hello_func ()">*gnutls_handshake_post_client_hello_func</a><span class="c_punctuation">)</span> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">void</span>
</td>
<td class="function_name">
@@ -1045,14 +885,6 @@
<span class="returnvalue">void</span>
</td>
<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-handshake-set-private-extensions" title="gnutls_handshake_set_private_extensions ()">gnutls_handshake_set_private_extensions</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">void</span>
-</td>
-<td class="function_name">
<a class="link" href="gnutls-gnutls.html#gnutls-handshake-set-timeout" title="gnutls_handshake_set_timeout ()">gnutls_handshake_set_timeout</a> <span class="c_punctuation">()</span>
</td>
</tr>
@@ -1161,28 +993,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="returnvalue">gnutls_kx_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-get-id" title="gnutls_kx_get_id ()">gnutls_kx_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-get-name" title="gnutls_kx_get_name ()">gnutls_kx_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="returnvalue">gnutls_kx_algorithm_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-kx-list" title="gnutls_kx_list ()">gnutls_kx_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -1207,36 +1017,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="returnvalue">gnutls_mac_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-id" title="gnutls_mac_get_id ()">gnutls_mac_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">size_t</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-key-size" title="gnutls_mac_get_key_size ()">gnutls_mac_get_key_size</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-get-name" title="gnutls_mac_get_name ()">gnutls_mac_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="returnvalue">gnutls_mac_algorithm_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-mac-list" title="gnutls_mac_list ()">gnutls_mac_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -1316,36 +1096,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-get-id" title="gnutls_pk_get_id ()">gnutls_pk_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-get-name" title="gnutls_pk_get_name ()">gnutls_pk_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-list" title="gnutls_pk_list ()">gnutls_pk_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-to-sign" title="gnutls_pk_to_sign ()">gnutls_pk_to_sign</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -1441,14 +1191,6 @@
</td>
</tr>
<tr>
-<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-get-id" title="gnutls_protocol_get_id ()">gnutls_protocol_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
<td class="function_type">const <span class="returnvalue">char</span> *
</td>
<td class="function_name">
@@ -1457,21 +1199,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-get-version" title="gnutls_protocol_get_version ()">gnutls_protocol_get_version</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-protocol-list" title="gnutls_protocol_list ()">gnutls_protocol_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -1741,14 +1468,6 @@
</tr>
<tr>
<td class="function_type">
-<span class="returnvalue">void</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-session-enable-compatibility-mode" title="gnutls_session_enable_compatibility_mode ()">gnutls_session_enable_compatibility_mode</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -1816,14 +1535,6 @@
<span class="returnvalue">int</span>
</td>
<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnutls_session_set_data ()">gnutls_session_set_data</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
<a class="link" href="gnutls-gnutls.html#gnutls-session-set-premaster" title="gnutls_session_set_premaster ()">gnutls_session_set_premaster</a> <span class="c_punctuation">()</span>
</td>
</tr>
@@ -1885,52 +1596,6 @@
</tr>
<tr>
<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="returnvalue">gnutls_digest_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-hash-algorithm" title="gnutls_sign_get_hash_algorithm ()">gnutls_sign_get_hash_algorithm</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-id" title="gnutls_sign_get_id ()">gnutls_sign_get_id</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-name" title="gnutls_sign_get_name ()">gnutls_sign_get_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-get-pk-algorithm" title="gnutls_sign_get_pk_algorithm ()">gnutls_sign_get_pk_algorithm</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
-<span class="returnvalue">int</span>
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-is-secure" title="gnutls_sign_is_secure ()">gnutls_sign_is_secure</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">const <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-sign-list" title="gnutls_sign_list ()">gnutls_sign_list</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
-<td class="function_type">
<span class="returnvalue">int</span>
</td>
<td class="function_name">
@@ -2119,13 +1784,6 @@
</td>
</tr>
<tr>
-<td class="function_type">const <span class="returnvalue">char</span> *
-</td>
-<td class="function_name">
-<a class="link" href="gnutls-gnutls.html#gnutls-strerror-name" title="gnutls_strerror_name ()">gnutls_strerror_name</a> <span class="c_punctuation">()</span>
-</td>
-</tr>
-<tr>
<td class="function_type">
<span class="returnvalue">void</span>
</td>
@@ -2338,7 +1996,7 @@
</div>
<div class="refsect1">
<a name="gnutls-gnutls.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -2362,6 +2020,10 @@
</tr>
<tr>
<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-DEFAULT-HANDSHAKE-TIMEOUT:CAPS" title="GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT">GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-SHA:CAPS" title="GNUTLS_DIG_SHA">GNUTLS_DIG_SHA</a></td>
</tr>
<tr>
@@ -2986,6 +2648,18 @@
</tr>
<tr>
<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-LOCAL-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_LOCAL_ALLOWED_TO_SEND">GNUTLS_HB_LOCAL_ALLOWED_TO_SEND</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-PEER-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_PEER_ALLOWED_TO_SEND">GNUTLS_HB_PEER_ALLOWED_TO_SEND</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HB-PEER-NOT-ALLOWED-TO-SEND:CAPS" title="GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND">GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-HEARTBEAT-WAIT:CAPS" title="GNUTLS_HEARTBEAT_WAIT">GNUTLS_HEARTBEAT_WAIT</a></td>
</tr>
<tr>
@@ -3066,10 +2740,6 @@
</tr>
<tr>
<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-SERVER:CAPS" title="GNUTLS_SERVER">GNUTLS_SERVER</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
<td class="function_name"><a class="link" href="gnutls-gnutls.html#GNUTLS-VERSION:CAPS" title="GNUTLS_VERSION">GNUTLS_VERSION</a></td>
</tr>
<tr>
@@ -3165,6 +2835,10 @@
<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-handshake-description-t" title="enum gnutls_handshake_description_t">gnutls_handshake_description_t</a></td>
</tr>
<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-handshake-post-client-hello-func" title="gnutls_handshake_post_client_hello_func">gnutls_handshake_post_client_hello_func</a></td>
+</tr>
+<tr>
<td class="datatype_keyword">enum</td>
<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t">gnutls_kx_algorithm_t</a></td>
</tr>
@@ -3277,10 +2951,6 @@
<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t">gnutls_session_t</a></td>
</tr>
<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-get-name" title="gnutls_sign_algorithm_get_name">gnutls_sign_algorithm_get_name</a></td>
-</tr>
-<tr>
<td class="datatype_keyword">enum</td>
<td class="function_name"><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t">gnutls_sign_algorithm_t</a></td>
</tr>
@@ -3367,70 +3037,6 @@
<div class="refsect1">
<a name="gnutls-gnutls.functions_details"></a><h2>Functions</h2>
<div class="refsect2">
-<a name="GNUTLS-CLIENT:CAPS"></a><h3>GNUTLS_CLIENT</h3>
-<pre class="programlisting">#define GNUTLS_CLIENT (1&lt;&lt;1)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-DATAGRAM:CAPS"></a><h3>GNUTLS_DATAGRAM</h3>
-<pre class="programlisting">#define GNUTLS_DATAGRAM (1&lt;&lt;2)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-DEFAULT-HANDSHAKE-TIMEOUT:CAPS"></a><h3>GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT</h3>
-<pre class="programlisting">#define GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT ((unsigned int)-1)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-HB-LOCAL-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_LOCAL_ALLOWED_TO_SEND</h3>
-<pre class="programlisting">#define GNUTLS_HB_LOCAL_ALLOWED_TO_SEND (1&lt;&lt;2)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-HB-PEER-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_PEER_ALLOWED_TO_SEND</h3>
-<pre class="programlisting">#define GNUTLS_HB_PEER_ALLOWED_TO_SEND (1)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-HB-PEER-NOT-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND</h3>
-<pre class="programlisting">#define GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND (1&lt;&lt;1)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-NONBLOCK:CAPS"></a><h3>GNUTLS_NONBLOCK</h3>
-<pre class="programlisting">#define GNUTLS_NONBLOCK (1&lt;&lt;3)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-NO-EXTENSIONS:CAPS"></a><h3>GNUTLS_NO_EXTENSIONS</h3>
-<pre class="programlisting">#define GNUTLS_NO_EXTENSIONS (1&lt;&lt;4)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-alert-get"></a><h3>gnutls_alert_get ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="returnvalue">gnutls_alert_description_t</span></a>
gnutls_alert_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
@@ -3440,8 +3046,8 @@ function should be called when <a class="link" href="gnutls-gnutls.html#GNUTLS-E
function. The peer may send alerts if he encounters an error.
If no alert has been received the returned value is undefined.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3455,7 +3061,7 @@ If no alert has been received the returned value is undefined.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.10.6"></a><h4>Returns</h4>
+<a name="gnutls-alert-get.returns"></a><h4>Returns</h4>
<p> the last alert received, a
<a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="type">gnutls_alert_description_t</span></a> value.</p>
</div>
@@ -3468,8 +3074,8 @@ gnutls_alert_get_name (<em class="parameter"><code><a class="link" href="gnutls-
<p>This function will return a string that describes the given alert
number, or <code class="literal">NULL</code>. See <a class="link" href="gnutls-gnutls.html#gnutls-alert-get" title="gnutls_alert_get ()"><code class="function">gnutls_alert_get()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3483,7 +3089,7 @@ number, or <code class="literal">NULL</code>. See <a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-alert-get-name.returns"></a><h4>Returns</h4>
<p> string corresponding to <a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="type">gnutls_alert_description_t</span></a> value.</p>
</div>
</div>
@@ -3494,8 +3100,8 @@ number, or <code class="literal">NULL</code>. See <a class="link" href="gnutls-
gnutls_alert_get_strname (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="type">gnutls_alert_description_t</span></a> alert</code></em>);</pre>
<p>This function will return a string of the name of the alert.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-get-strname.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3509,7 +3115,7 @@ gnutls_alert_get_strname (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.12.6"></a><h4>Returns</h4>
+<a name="gnutls-alert-get-strname.returns"></a><h4>Returns</h4>
<p> string corresponding to <a class="link" href="gnutls-gnutls.html#gnutls-alert-description-t" title="enum gnutls_alert_description_t"><span class="type">gnutls_alert_description_t</span></a> value.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -3529,8 +3135,8 @@ connection, otherwise he may ignore the alert and continue.</p>
returned, so you may also receive <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INTERRUPTED:CAPS" title="GNUTLS_E_INTERRUPTED"><code class="literal">GNUTLS_E_INTERRUPTED</code></a> or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-AGAIN:CAPS" title="GNUTLS_E_AGAIN"><code class="literal">GNUTLS_E_AGAIN</code></a> as well.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.13.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-send.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3556,7 +3162,7 @@ returned, so you may also receive <a class="link" href="gnutls-gnutls.html#GNUTL
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.13.7"></a><h4>Returns</h4>
+<a name="gnutls-alert-send.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -3568,15 +3174,15 @@ an error code is returned.</p>
gnutls_alert_send_appropriate (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
<em class="parameter"><code><span class="type">int</span> err</code></em>);</pre>
<p>Sends an alert to the peer depending on the error code returned by
-a gnutls function. This function will call <a class="link" href="gnutls-gnutls.html#gnutls-error-to-alert" title="gnutls_error_to_alert ()"><code class="function">gnutls_error_to_alert()</code></a>
+a gnutls function. This function will call <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-error-to-alert"><code class="function">gnutls_error_to_alert()</code></a>
to determine the appropriate alert to send.</p>
<p>This function may also return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-AGAIN:CAPS" title="GNUTLS_E_AGAIN"><code class="literal">GNUTLS_E_AGAIN</code></a>, or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-INTERRUPTED:CAPS" title="GNUTLS_E_INTERRUPTED"><code class="literal">GNUTLS_E_INTERRUPTED</code></a>.</p>
<p>If the return value is <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a>, then no alert has
been sent to the peer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.14.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-send-appropriate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3597,7 +3203,7 @@ been sent to the peer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.14.8"></a><h4>Returns</h4>
+<a name="gnutls-alert-send-appropriate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -3616,11 +3222,10 @@ an error code is returned.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_anon_allocate_client_credentials
(<em class="parameter"><code><span class="type">gnutls_anon_client_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_anon_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-allocate-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3634,7 +3239,7 @@ this helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-anon-allocate-client-credentials.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -3644,11 +3249,10 @@ this helper function is provided in order to allocate it.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_anon_allocate_server_credentials
(<em class="parameter"><code><span class="type">gnutls_anon_server_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_anon_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.17.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-allocate-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3662,7 +3266,7 @@ helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.17.6"></a><h4>Returns</h4>
+<a name="gnutls-anon-allocate-server-credentials.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -3671,11 +3275,10 @@ helper function is provided in order to allocate it.</p>
<a name="gnutls-anon-free-client-credentials"></a><h3>gnutls_anon_free_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_anon_free_client_credentials (<em class="parameter"><code><span class="type">gnutls_anon_client_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_anon_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-free-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3694,11 +3297,10 @@ helper function is provided in order to free (deallocate) it.</p>
<a name="gnutls-anon-free-server-credentials"></a><h3>gnutls_anon_free_server_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_anon_free_server_credentials (<em class="parameter"><code><span class="type">gnutls_anon_server_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_anon_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.19.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-free-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3722,8 +3324,8 @@ gnutls_anon_set_params_function (<em class="parameter"><code><span class="type">
the Diffie-Hellman or RSA parameters for anonymous authentication.
The callback should return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.20.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-set-params-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3754,8 +3356,8 @@ gnutls_anon_set_server_dh_params (<em class="parameter"><code><span class="type"
anonymous server to use. These parameters will be used in
Anonymous Diffie-Hellman cipher suites.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.21.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-set-server-dh-params.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3787,8 +3389,8 @@ gnutls_anon_set_server_params_function
the Diffie-Hellman parameters for anonymous authentication. The
callback should return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-anon-set-server-params-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3845,8 +3447,8 @@ the connection and normal termination. </p>
<p>This function may also return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-AGAIN:CAPS" title="GNUTLS_E_AGAIN"><code class="literal">GNUTLS_E_AGAIN</code></a> or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-INTERRUPTED:CAPS" title="GNUTLS_E_INTERRUPTED"><code class="literal">GNUTLS_E_INTERRUPTED</code></a>; cf. <a class="link" href="gnutls-gnutls.html#gnutls-record-get-direction" title="gnutls_record_get_direction ()"><code class="function">gnutls_record_get_direction()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.24.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-bye.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3867,7 +3469,7 @@ the connection and normal termination. </p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.24.10"></a><h4>Returns</h4>
+<a name="gnutls-bye.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code, see
function documentation for entire semantics.</p>
</div>
@@ -3894,8 +3496,8 @@ gnutls_certificate_activation_time_peers
<p>This function will return the peer's certificate activation time.
This is the creation time for openpgp keys.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.26.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-activation-time-peers.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3909,7 +3511,7 @@ This is the creation time for openpgp keys.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.26.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-activation-time-peers.returns"></a><h4>Returns</h4>
<p> (time_t)-1 on error.</p>
</div>
</div>
@@ -3919,11 +3521,10 @@ This is the creation time for openpgp keys.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_certificate_allocate_credentials
(<em class="parameter"><code><span class="type">gnutls_certificate_credentials_t</span> *res</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_certificate_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.27.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-allocate-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3937,7 +3538,7 @@ helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.27.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-allocate-credentials.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -3949,8 +3550,8 @@ gnutls_certificate_client_get_request_status
(<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get whether client certificate is requested or not.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.28.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-client-get-request-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3964,7 +3565,7 @@ gnutls_certificate_client_get_request_status
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.28.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-client-get-request-status.returns"></a><h4>Returns</h4>
<p> 0 if the peer (server) did not request client
authentication or 1 otherwise.</p>
</div>
@@ -3981,8 +3582,8 @@ gnutls_certificate_expiration_time_peers
</div>
<p>This function will return the peer's certificate expiration time.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.29.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-expiration-time-peers.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3996,7 +3597,7 @@ gnutls_certificate_expiration_time_peers
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.29.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-expiration-time-peers.returns"></a><h4>Returns</h4>
<p> (time_t)-1 on error.</p>
</div>
</div>
@@ -4014,8 +3615,8 @@ information to client.</p>
<p>CA names are used by servers to advertise the CAs they support to
clients.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.30.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-free-ca-names.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4039,8 +3640,8 @@ credentials. Servers that do not use
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers2" title="gnutls_certificate_verify_peers2 ()"><code class="function">gnutls_certificate_verify_peers2()</code></a> may call this to save some
memory.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.31.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-free-cas.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4059,14 +3660,13 @@ memory.</p>
<a name="gnutls-certificate-free-credentials"></a><h3>gnutls_certificate_free_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_certificate_free_credentials (<em class="parameter"><code><span class="type">gnutls_certificate_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_certificate_credentials_t structure.</p>
<p>This function does not free any temporary parameters associated
with this structure (ie RSA and DH parameters are not freed by this
function).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.32.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-free-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4088,8 +3688,8 @@ gnutls_certificate_free_crls (<em class="parameter"><code><span class="type">gnu
<p>This function will delete all the CRLs associated
with the given credentials.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.33.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-free-crls.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4112,8 +3712,8 @@ gnutls_certificate_free_keys (<em class="parameter"><code><span class="type">gnu
with the given credentials. This function must not be called when a
TLS negotiation that uses the credentials is in progress.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.34.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-free-keys.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4140,8 +3740,8 @@ As with <a class="link" href="gnutls-x509.html#gnutls-x509-trust-list-get-issuer
the <code class="literal">GNUTLS_TL_GET_COPY</code> flag in order to operate with PKCS <span class="type">11</span> trust
lists. In that case the issuer must be freed using <a class="link" href="gnutls-x509.html#gnutls-x509-crt-deinit" title="gnutls_x509_crt_deinit ()"><code class="function">gnutls_x509_crt_deinit()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.35.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-get-issuer.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4172,7 +3772,7 @@ lists. In that case the issuer must be freed using <a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.35.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-get-issuer.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4187,8 +3787,8 @@ gnutls_certificate_get_ours (<em class="parameter"><code><a class="link" href="g
The certificate is in raw (DER) format. No certificate
list is being returned. Only the first certificate.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.36.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-get-ours.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4202,7 +3802,7 @@ list is being returned. Only the first certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.36.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-get-ours.returns"></a><h4>Returns</h4>
<p> a pointer to a <span class="type">gnutls_datum_t</span> containing our
certificate, or <code class="literal">NULL</code> in case of an error or if no certificate
was used.</p>
@@ -4222,8 +3822,8 @@ issuer's certificate, then the issuer's issuer etc.</p>
<p>In case of OpenPGP keys a single key will be returned in raw
format.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.37.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-get-peers.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4244,7 +3844,7 @@ format.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.37.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-get-peers.returns"></a><h4>Returns</h4>
<p> a pointer to a <span class="type">gnutls_datum_t</span> containing the peer's
certificates, or <code class="literal">NULL</code> in case of an error or if no certificate
was used.</p>
@@ -4261,8 +3861,8 @@ gnutls_certificate_get_peers_subkey_id
used. The returned <em class="parameter"><code>id</code></em>
should be treated as constant.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.38.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-get-peers-subkey-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4283,7 +3883,7 @@ used. The returned <em class="parameter"><code>id</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.38.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-get-peers-subkey-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -4304,8 +3904,8 @@ advertise the server's trusted CAs.</p>
<p>This function has no effect in clients, and in authentication
methods other than certificate with X.509 certificates.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.39.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-send-x509-rdn-sequence.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4339,8 +3939,8 @@ GNUTLS_CERT_REQUIRE then the server will return an error if the
peer does not provide a certificate. If you do not call this
function then the client will not be asked to send a certificate.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.40.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-server-set-request.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4373,8 +3973,8 @@ Ephemeral Diffie-Hellman cipher suites. Note that only a pointer
to the parameters are stored in the certificate handle, so you
must not deallocate the parameters before the certificate is deallocated.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.41.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-dh-params.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4410,8 +4010,8 @@ the file is opened on every access. Use
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-set-ocsp-status-request-function" title="gnutls_certificate_set_ocsp_status_request_function ()"><code class="function">gnutls_certificate_set_ocsp_status_request_function()</code></a> to fine-tune
file accesses.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.42.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-ocsp-status-request-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4432,7 +4032,7 @@ file accesses.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.42.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-ocsp-status-request-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -4456,11 +4056,11 @@ The callback function prototype is:</p>
status. The callback may return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-NO-CERTIFICATE-STATUS:CAPS" title="GNUTLS_E_NO_CERTIFICATE_STATUS"><code class="literal">GNUTLS_E_NO_CERTIFICATE_STATUS</code></a>, if
there is no recent OCSP response. If the callback returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a>,
the server will provide the client with the ocsp_response.</p>
-<p>The response must be a value allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>, and will be
+<p>The response must be a value allocated using <code class="function">gnutls_malloc()</code>, and will be
deinitialized when needed.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.43.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-ocsp-status-request-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4493,8 +4093,8 @@ gnutls_certificate_set_params_function
the Diffie-Hellman or RSA parameters for certificate
authentication. The callback should return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.44.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-params-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4561,8 +4161,8 @@ indicates error and the handshake will be terminated. If both certificates
are set in the credentials and a callback is available, the callback
takes predence.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.46.12"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-retrieve-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4594,8 +4194,8 @@ gnutls_certificate_set_verify_flags (<em class="parameter"><code><span class="ty
of certificates and override any defaults. The provided flags must be an OR of the
<a class="link" href="gnutls-x509.html#gnutls-certificate-verify-flags" title="enum gnutls_certificate_verify_flags"><span class="type">gnutls_certificate_verify_flags</span></a> enumerations.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.47.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-verify-flags.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4636,8 +4236,8 @@ can be used.</p>
<p>The callback function should return 0 for the handshake to continue
or non-zero to terminate.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.48.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-verify-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4671,8 +4271,8 @@ verification function, <a class="link" href="gnutls-gnutls.html#gnutls-certifica
denial of service attacks. You can set them to zero to disable
limits.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.49.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-verify-limits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4711,8 +4311,8 @@ be called if the certificates are not verified using
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers2" title="gnutls_certificate_verify_peers2 ()"><code class="function">gnutls_certificate_verify_peers2()</code></a>. This function may be called
multiple times.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.50.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-crl.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4738,7 +4338,7 @@ multiple times.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.50.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-crl.returns"></a><h4>Returns</h4>
<p> number of CRLs processed, or a negative error code on error.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -4756,8 +4356,8 @@ to be called if the certificates are not verified using
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers2" title="gnutls_certificate_verify_peers2 ()"><code class="function">gnutls_certificate_verify_peers2()</code></a>.
This function may be called multiple times.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.51.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-crl-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4783,7 +4383,7 @@ This function may be called multiple times.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.51.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-crl-file.returns"></a><h4>Returns</h4>
<p> number of CRLs processed or a negative error code on error.</p>
</div>
</div>
@@ -4800,8 +4400,8 @@ be called if the certificates are not verified using
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers2" title="gnutls_certificate_verify_peers2 ()"><code class="function">gnutls_certificate_verify_peers2()</code></a>. This function may be called
multiple times.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.52.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-crl-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4827,7 +4427,7 @@ multiple times.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.52.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-crl-mem.returns"></a><h4>Returns</h4>
<p> number of CRLs processed, or a negative error code on error.</p>
</div>
</div>
@@ -4852,8 +4452,8 @@ after this function is called.</p>
type is at an undefined state, it must
not be reused to load other keys or certificates.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.53.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4884,7 +4484,7 @@ not be reused to load other keys or certificates.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.53.8"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-key.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -4919,8 +4519,8 @@ present issuers in the token are imported (i.e., forming the required trust chai
structure is at an undefined state, it must
not be reused to load other keys or certificates.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.54.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-key-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4952,7 +4552,7 @@ the specified private key, in PKCS7 format, or a list of certificates</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.54.10"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-key-file.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
<p class="since">Since: 3.1.11</p>
@@ -4978,8 +4578,8 @@ then the strings that hold their values must be null terminated.</p>
may be <code class="literal">NULL</code> if you are using a sign callback, see
<code class="function">gnutls_sign_callback_set()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.55.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-key-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5010,7 +4610,7 @@ then the strings that hold their values must be null terminated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.55.9"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-key-mem.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
</div>
@@ -5043,8 +4643,8 @@ for most usage, and that any more flexibility would introduce
complexity that would make it harder to use this functionality at
all.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.56.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-simple-pkcs12-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5076,7 +4676,7 @@ all.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.56.10"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-simple-pkcs12-file.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
</div>
@@ -5108,8 +4708,8 @@ for most usage, and that any more flexibility would introduce
complexity that would make it harder to use this functionality at
all.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.57.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-simple-pkcs12-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5141,7 +4741,7 @@ all.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.57.10"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-simple-pkcs12-mem.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success, or a negative error code.</p>
</div>
<p class="since">Since: 2.8.0</p>
@@ -5157,8 +4757,8 @@ verify client or server certificates.</p>
<p>In the case the system is currently unsupported <a class="link" href="gnutls-gnutls.html#GNUTLS-E-UNIMPLEMENTED-FEATURE:CAPS" title="GNUTLS_E_UNIMPLEMENTED_FEATURE"><code class="literal">GNUTLS_E_UNIMPLEMENTED_FEATURE</code></a>
is returned.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.58.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-system-trust.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5172,7 +4772,7 @@ is returned.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.58.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-system-trust.returns"></a><h4>Returns</h4>
<p> the number of certificates processed or a negative error code
on error.</p>
</div>
@@ -5194,8 +4794,8 @@ This function may be called multiple times.</p>
a certificate request is sent. This can be disabled using
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-send-x509-rdn-sequence" title="gnutls_certificate_send_x509_rdn_sequence ()"><code class="function">gnutls_certificate_send_x509_rdn_sequence()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.59.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-trust.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5221,7 +4821,7 @@ a certificate request is sent. This can be disabled using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.59.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-trust.returns"></a><h4>Returns</h4>
<p> the number of certificates processed or a negative error code
on error.</p>
</div>
@@ -5247,8 +4847,8 @@ using <a class="link" href="gnutls-gnutls.html#gnutls-certificate-send-x509-rdn-
will import all certificates that are marked as trusted. Note
that the supported URLs are the ones indicated by <a class="link" href="gnutls-gnutls.html#gnutls-url-is-supported" title="gnutls_url_is_supported ()"><code class="function">gnutls_url_is_supported()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.60.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-trust-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5274,7 +4874,7 @@ that the supported URLs are the ones indicated by <a class="link" href="gnutls-g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.60.8"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-trust-file.returns"></a><h4>Returns</h4>
<p> the number of certificates processed</p>
</div>
</div>
@@ -5294,8 +4894,8 @@ multiple times.</p>
a certificate request is sent. This can be disabled using
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-send-x509-rdn-sequence" title="gnutls_certificate_send_x509_rdn_sequence ()"><code class="function">gnutls_certificate_send_x509_rdn_sequence()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.61.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-x509-trust-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5321,7 +4921,7 @@ a certificate request is sent. This can be disabled using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.61.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-x509-trust-mem.returns"></a><h4>Returns</h4>
<p> the number of certificates processed or a negative error code
on error.</p>
</div>
@@ -5334,8 +4934,8 @@ gnutls_certificate_type_get (<em class="parameter"><code><a class="link" href="g
<p>The certificate type is by default X.509, unless it is negotiated
as a TLS extension.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.62.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-type-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5349,79 +4949,13 @@ as a TLS extension.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.62.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-type-get.returns"></a><h4>Returns</h4>
<p> the currently used <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="type">gnutls_certificate_type_t</span></a> certificate
type.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-certificate-type-get-id"></a><h3>gnutls_certificate_type_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="returnvalue">gnutls_certificate_type_t</span></a>
-gnutls_certificate_type_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>The names are compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.63.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a certificate type name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.63.6"></a><h4>Returns</h4>
-<p> a <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="type">gnutls_certificate_type_t</span></a> for the specified in a
-string certificate type, or <a class="link" href="gnutls-gnutls.html#GNUTLS-CRT-UNKNOWN:CAPS"><code class="literal">GNUTLS_CRT_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-certificate-type-get-name"></a><h3>gnutls_certificate_type_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_certificate_type_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="type">gnutls_certificate_type_t</span></a> type</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="type">gnutls_certificate_type_t</span></a> type to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.64.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>type</p></td>
-<td class="parameter_description"><p>is a certificate type</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.64.6"></a><h4>Returns</h4>
-<p> a string that contains the name of the specified
-certificate type, or <code class="literal">NULL</code> in case of unknown types.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-certificate-type-list"></a><h3>gnutls_certificate_type_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="returnvalue">gnutls_certificate_type_t</span></a> *
-gnutls_certificate_type_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of certificate types.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.65.5"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-certificate-type-t" title="enum gnutls_certificate_type_t"><span class="type">gnutls_certificate_type_t</span></a>
-integers indicating the available certificate types.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-certificate-verification-status-print"></a><h3>gnutls_certificate_verification_status_print ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_certificate_verification_status_print
@@ -5432,10 +4966,10 @@ gnutls_certificate_verification_status_print
<p>This function will pretty print the status of a verification
process -- eg. the one obtained by <a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers3" title="gnutls_certificate_verify_peers3 ()"><code class="function">gnutls_certificate_verify_peers3()</code></a>.</p>
<p>The output <em class="parameter"><code>out</code></em>
- needs to be deallocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocated using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.66.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-verification-status-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5466,7 +5000,7 @@ process -- eg. the one obtained by <a class="link" href="gnutls-gnutls.html#gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.66.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-verification-status-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5497,8 +5031,8 @@ size are set. To override them use <a class="link" href="gnutls-gnutls.html#gnut
the verified certificate belongs to the actual peer, see <a class="link" href="gnutls-x509.html#gnutls-x509-crt-check-hostname" title="gnutls_x509_crt_check_hostname ()"><code class="function">gnutls_x509_crt_check_hostname()</code></a>,
or use <a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers3" title="gnutls_certificate_verify_peers3 ()"><code class="function">gnutls_certificate_verify_peers3()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.67.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-verify-peers2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5519,7 +5053,7 @@ or use <a class="link" href="gnutls-gnutls.html#gnutls-certificate-verify-peers3
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.67.9"></a><h4>Returns</h4>
+<a name="gnutls-certificate-verify-peers2.returns"></a><h4>Returns</h4>
<p> a negative error code on error and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0)
when the peer's certificate was successfully parsed, whether or not
it was verified.</p>
@@ -5550,8 +5084,8 @@ If names do not match the <a class="link" href="gnutls-gnutls.html#GNUTLS-CERT-U
<p>In order to verify the purpose of the end-certificate (by checking the extended
key usage), use <code class="function">gnutls_certificate_verify_peers()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.68.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-verify-peers3.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5577,7 +5111,7 @@ key usage), use <code class="function">gnutls_certificate_verify_peers()</code>.
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.68.8"></a><h4>Returns</h4>
+<a name="gnutls-certificate-verify-peers3.returns"></a><h4>Returns</h4>
<p> a negative error code on error and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0)
when the peer's certificate was successfully parsed, whether or not
it was verified.</p>
@@ -5588,27 +5122,14 @@ it was verified.</p>
<div class="refsect2">
<a name="gnutls-check-version"></a><h3>gnutls_check_version ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_check_version (<em class="parameter"><code>const <span class="type">char</span> *req_version</code></em>);</pre>
-<p>Check GnuTLS Library version.</p>
-<p>See <a class="link" href="gnutls-gnutls.html#GNUTLS-VERSION:CAPS" title="GNUTLS_VERSION"><code class="literal">GNUTLS_VERSION</code></a> for a suitable <em class="parameter"><code>req_version</code></em>
+gnutls_check_version ();</pre>
+<p>Check the GnuTLS Library version against the provided string.
+See <a class="link" href="gnutls-gnutls.html#GNUTLS-VERSION:CAPS" title="GNUTLS_VERSION"><code class="literal">GNUTLS_VERSION</code></a> for a suitable <em class="parameter"><code>req_version</code></em>
string.</p>
+<p>See also <code class="function">gnutls_check_version_numeric()</code>, which provides this
+functionality as a macro.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.69.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>req_version</p></td>
-<td class="parameter_description"><p>version string to compare with, or <code class="literal">NULL</code>.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.69.7"></a><h4>Returns</h4>
+<a name="gnutls-check-version.returns"></a><h4>Returns</h4>
<p> Check that the version of the library is at
minimum the one given as a string in <em class="parameter"><code>req_version</code></em>
and return the
@@ -5624,8 +5145,8 @@ check is done and only the version string is returned.</p>
gnutls_cipher_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get currently used cipher.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.70.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5639,120 +5160,34 @@ gnutls_cipher_get (<em class="parameter"><code><a class="link" href="gnutls-gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.70.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-get.returns"></a><h4>Returns</h4>
<p> the currently used cipher, a <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a>
type.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-cipher-get-id"></a><h3>gnutls_cipher_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="returnvalue">gnutls_cipher_algorithm_t</span></a>
-gnutls_cipher_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>The names are compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.71.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a cipher algorithm name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.71.6"></a><h4>Returns</h4>
-<p> return a <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> value corresponding to
-the specified cipher, or <a class="link" href="gnutls-gnutls.html#GNUTLS-CIPHER-UNKNOWN:CAPS"><code class="literal">GNUTLS_CIPHER_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-cipher-get-key-size"></a><h3>gnutls_cipher_get_key_size ()</h3>
-<pre class="programlisting"><span class="returnvalue">size_t</span>
-gnutls_cipher_get_key_size (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Get key size for cipher.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.72.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is an encryption algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.72.6"></a><h4>Returns</h4>
-<p> length (in bytes) of the given cipher's key size, or 0 if
-the given cipher is invalid.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-cipher-get-name"></a><h3>gnutls_cipher_get_name ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_cipher_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> algorithm</code></em>);</pre>
+gnutls_cipher_get_name ();</pre>
<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> type to a string.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.73.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is an encryption algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.73.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-get-name.returns"></a><h4>Returns</h4>
<p> a pointer to a string that contains the name of the
specified cipher, or <code class="literal">NULL</code>.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-cipher-list"></a><h3>gnutls_cipher_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="returnvalue">gnutls_cipher_algorithm_t</span></a> *
-gnutls_cipher_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of supported cipher algorithms. Note that not
-necessarily all ciphers are supported as TLS cipher suites. For
-example, DES is not supported as a cipher suite, but is supported
-for other purposes (e.g., PKCS#8 or similar).</p>
-<p>This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.74.6"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a>
-integers indicating the available ciphers.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-cipher-suite-get-name"></a><h3>gnutls_cipher_suite_get_name ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *
gnutls_cipher_suite_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> kx_algorithm</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> cipher_algorithm</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> mac_algorithm</code></em>);</pre>
+ <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> cipher_algorithm</code></em>);</pre>
<p>Note that the full cipher suite name must be prepended by TLS or
SSL depending of the protocol in use.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.75.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-suite-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5769,94 +5204,24 @@ SSL depending of the protocol in use.</p>
<td class="parameter_description"><p>is a cipher algorithm</p></td>
<td class="parameter_annotations"> </td>
</tr>
-<tr>
-<td class="parameter_name"><p>mac_algorithm</p></td>
-<td class="parameter_description"><p>is a MAC algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
</tbody>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.75.6"></a><h4>Returns</h4>
+<a name="gnutls-cipher-suite-get-name.returns"></a><h4>Returns</h4>
<p> a string that contains the name of a TLS cipher suite,
specified by the given algorithms, or <code class="literal">NULL</code>.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-cipher-suite-info"></a><h3>gnutls_cipher_suite_info ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_cipher_suite_info (<em class="parameter"><code><span class="type">size_t</span> idx</code></em>,
- <em class="parameter"><code>unsigned <span class="type">char</span> *cs_id</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> *kx</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-cipher-algorithm-t" title="enum gnutls_cipher_algorithm_t"><span class="type">gnutls_cipher_algorithm_t</span></a> *cipher</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> *mac</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="type">gnutls_protocol_t</span></a> *min_version</code></em>);</pre>
-<p>Get information about supported cipher suites. Use the function
-iteratively to get information about all supported cipher suites.
-Call with idx=0 to get information about first cipher suite, then
-idx=1 and so on until the function returns NULL.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.76.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>idx</p></td>
-<td class="parameter_description"><p>index of cipher suite to get information about, starts on 0.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>cs_id</p></td>
-<td class="parameter_description"><p>output buffer with room for 2 bytes, indicating cipher suite value</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>kx</p></td>
-<td class="parameter_description"><p>output variable indicating key exchange algorithm, or <code class="literal">NULL</code>.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>cipher</p></td>
-<td class="parameter_description"><p>output variable indicating cipher, or <code class="literal">NULL</code>.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>mac</p></td>
-<td class="parameter_description"><p>output variable indicating MAC algorithm, or <code class="literal">NULL</code>.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>min_version</p></td>
-<td class="parameter_description"><p>output variable indicating TLS protocol version, or <code class="literal">NULL</code>.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.76.6"></a><h4>Returns</h4>
-<p> the name of <em class="parameter"><code>idx</code></em>
-cipher suite, and set the information
-about the cipher suite in the output variables. If <em class="parameter"><code>idx</code></em>
-is out of
-bounds, <code class="literal">NULL</code> is returned.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-compression-get"></a><h3>gnutls_compression_get ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a>
gnutls_compression_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get currently used compression algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.77.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-compression-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5870,101 +5235,13 @@ gnutls_compression_get (<em class="parameter"><code><a class="link" href="gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.77.6"></a><h4>Returns</h4>
+<a name="gnutls-compression-get.returns"></a><h4>Returns</h4>
<p> the currently used compression method, a
<a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="type">gnutls_compression_method_t</span></a> value.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-compression-get-id"></a><h3>gnutls_compression_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a>
-gnutls_compression_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>The names are compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.78.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a compression method name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.78.6"></a><h4>Returns</h4>
-<p> an id of the specified in a string compression method, or
-<a class="link" href="gnutls-gnutls.html#GNUTLS-COMP-UNKNOWN:CAPS"><code class="literal">GNUTLS_COMP_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-compression-get-name"></a><h3>gnutls_compression_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_compression_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="type">gnutls_compression_method_t</span></a> algorithm</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="type">gnutls_compression_method_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.79.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a Compression algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.79.6"></a><h4>Returns</h4>
-<p> a pointer to a string that contains the name of the
-specified compression algorithm, or <code class="literal">NULL</code>.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-compression-list"></a><h3>gnutls_compression_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="returnvalue">gnutls_compression_method_t</span></a> *
-gnutls_compression_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of compression methods.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.80.5"></a><h4>Returns</h4>
-<p> a zero-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-compression-method-t" title="enum gnutls_compression_method_t"><span class="type">gnutls_compression_method_t</span></a>
-integers indicating the available compression methods.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-credentials-clear"></a><h3>gnutls_credentials_clear ()</h3>
-<pre class="programlisting"><span class="returnvalue">void</span>
-gnutls_credentials_clear (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
-<p>Clears all the credentials previously set in this session.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.81.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-credentials-set"></a><h3>gnutls_credentials_set ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_credentials_set (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
@@ -5991,8 +5268,8 @@ of a server.</p>
should be
<span class="type">gnutls_certificate_credentials_t</span>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.82.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-credentials-set.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6018,7 +5295,7 @@ of a server.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.82.10"></a><h4>Returns</h4>
+<a name="gnutls-credentials-set.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6031,8 +5308,8 @@ gnutls_db_check_entry (<em class="parameter"><code><a class="link" href="gnutls-
<em class="parameter"><code><span class="type">gnutls_datum_t</span> session_entry</code></em>);</pre>
<p>This function has no effect.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.83.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-check-entry.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6053,7 +5330,7 @@ gnutls_db_check_entry (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.83.6"></a><h4>Returns</h4>
+<a name="gnutls-db-check-entry.returns"></a><h4>Returns</h4>
<p> Returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-EXPIRED:CAPS" title="GNUTLS_E_EXPIRED"><code class="literal">GNUTLS_E_EXPIRED</code></a>, if the database entry has
expired or 0 otherwise.</p>
</div>
@@ -6065,8 +5342,8 @@ expired or 0 otherwise.</p>
gnutls_db_get_ptr (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get db function pointer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.84.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-get-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6080,7 +5357,7 @@ gnutls_db_get_ptr (<em class="parameter"><code><a class="link" href="gnutls-gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.84.6"></a><h4>Returns</h4>
+<a name="gnutls-db-get-ptr.returns"></a><h4>Returns</h4>
<p> the pointer that will be sent to db store, retrieve and
delete functions, as the first argument.</p>
</div>
@@ -6106,8 +5383,8 @@ was terminated abnormally, and before <a class="link" href="gnutls-gnutls.html#g
<p>Normally <a class="link" href="gnutls-gnutls.html#gnutls-deinit" title="gnutls_deinit ()"><code class="function">gnutls_deinit()</code></a> will remove abnormally terminated
sessions.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.86.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-remove-session.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6139,8 +5416,8 @@ gnutls_db_set_cache_expiration (<em class="parameter"><code><a class="link" href
<p>Set the expiration time for resumed sessions. The default is 3600
(one hour) at the time of this writing.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.88.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-set-cache-expiration.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6170,8 +5447,8 @@ gnutls_db_set_ptr (<em class="parameter"><code><a class="link" href="gnutls-gnut
<p>Sets the pointer that will be provided to db store, retrieve and
delete functions, as the first argument.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.89.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-set-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6204,8 +5481,8 @@ resumed sessions database. This function must return 0 on success.</p>
will be null unless
<a class="link" href="gnutls-gnutls.html#gnutls-db-set-ptr" title="gnutls_db_set_ptr ()"><code class="function">gnutls_db_set_ptr()</code></a> has been called.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.90.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-set-remove-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6237,13 +5514,13 @@ resumed sessions database. This function must return a
gnutls_datum_t containing the data on success, or a gnutls_datum_t
containing null and 0 on failure.</p>
<p>The datum's data must be allocated using the function
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<code class="function">gnutls_malloc()</code>.</p>
<p>The first argument to <em class="parameter"><code>retr_func</code></em>
will be null unless
<a class="link" href="gnutls-gnutls.html#gnutls-db-set-ptr" title="gnutls_db_set_ptr ()"><code class="function">gnutls_db_set_ptr()</code></a> has been called.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.91.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-set-retrieve-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6276,8 +5553,8 @@ sessions database. This function must return 0 on success.</p>
will be null unless
<a class="link" href="gnutls-gnutls.html#gnutls-db-set-ptr" title="gnutls_db_set_ptr ()"><code class="function">gnutls_db_set_ptr()</code></a> has been called.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.92.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-db-set-store-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6318,8 +5595,8 @@ gnutls_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.h
This function will also remove session data from the session
database if the session was terminated abnormally.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.94.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6344,12 +5621,12 @@ gnutls_dh_get_group (<em class="parameter"><code><a class="link" href="gnutls-gn
Diffie-Hellman key exchange with the peer. These are the prime and
the generator used. This function should be used for both
anonymous and ephemeral Diffie-Hellman. The output parameters must
-be freed with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+be freed with <code class="function">gnutls_free()</code>.</p>
<p>Note, that the prime and generator are exported as non-negative
integers and may include a leading zero byte.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.95.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-get-group.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6375,7 +5652,7 @@ integers and may include a leading zero byte.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.95.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-get-group.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -6388,8 +5665,8 @@ gnutls_dh_get_peers_public_bits (<em class="parameter"><code><a class="link" hre
<p>Get the Diffie-Hellman public key bit size. Can be used for both
anonymous and ephemeral Diffie-Hellman.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.96.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-get-peers-public-bits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6403,7 +5680,7 @@ anonymous and ephemeral Diffie-Hellman.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.96.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-get-peers-public-bits.returns"></a><h4>Returns</h4>
<p> The public key bit size used in the last Diffie-Hellman
key exchange with the peer, or a negative error code in case of error.</p>
</div>
@@ -6419,8 +5696,8 @@ anonymous and ephemeral Diffie-Hellman. Note that some ciphers,
like RSA and DSA without DHE, do not use a Diffie-Hellman key
exchange, and then this function will return 0.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.97.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-get-prime-bits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6434,7 +5711,7 @@ exchange, and then this function will return 0.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.97.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-get-prime-bits.returns"></a><h4>Returns</h4>
<p> The Diffie-Hellman bit strength is returned, or 0 if no
Diffie-Hellman key exchange was done, or a negative error code on
failure.</p>
@@ -6449,12 +5726,12 @@ gnutls_dh_get_pubkey (<em class="parameter"><code><a class="link" href="gnutls-g
<p>This function will return the peer's public key used in the last
Diffie-Hellman key exchange. This function should be used for both
anonymous and ephemeral Diffie-Hellman. The output parameters must
-be freed with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+be freed with <code class="function">gnutls_free()</code>.</p>
<p>Note, that public key is exported as non-negative
integer and may include a leading zero byte.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.98.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-get-pubkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6475,7 +5752,7 @@ integer and may include a leading zero byte.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.98.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-get-pubkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -6489,8 +5766,8 @@ gnutls_dh_get_secret_bits (<em class="parameter"><code><a class="link" href="gnu
key exchange with the peer. Should be used for both anonymous and
ephemeral Diffie-Hellman.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.99.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-get-secret-bits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6504,7 +5781,7 @@ ephemeral Diffie-Hellman.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.99.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-get-secret-bits.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -6518,8 +5795,8 @@ gnutls_dh_params_cpy (<em class="parameter"><code><a class="link" href="gnutls-g
<p>This function will copy the DH parameters structure from source
to destination.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.100.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-cpy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6540,7 +5817,7 @@ to destination.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.100.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-cpy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6552,8 +5829,8 @@ otherwise a negative error code is returned.</p>
gnutls_dh_params_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-dh-params-t" title="gnutls_dh_params_t"><span class="type">gnutls_dh_params_t</span></a> dh_params</code></em>);</pre>
<p>This function will deinitialize the DH parameters type.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.101.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6577,12 +5854,12 @@ gnutls_dh_params_export2_pkcs3 (<em class="parameter"><code><a class="link" href
<p>This function will export the given dh parameters to a PKCS3
DHParams structure. This is the format generated by "openssl dhparam" tool.
The data in <em class="parameter"><code>out</code></em>
- will be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+ will be allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN DH PARAMETERS".</p>
<div class="refsect3">
-<a name="id-1.2.4.6.102.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-export2-pkcs3.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6608,7 +5885,7 @@ of "BEGIN DH PARAMETERS".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.102.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-export2-pkcs3.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6629,8 +5906,8 @@ GNUTLS_E_SHORT_MEMORY_BUFFER will be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN DH PARAMETERS".</p>
<div class="refsect3">
-<a name="id-1.2.4.6.103.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-export-pkcs3.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6661,7 +5938,7 @@ of "BEGIN DH PARAMETERS".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.103.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-export-pkcs3.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6676,11 +5953,11 @@ gnutls_dh_params_export_raw (<em class="parameter"><code><a class="link" href="g
<em class="parameter"><code>unsigned <span class="type">int</span> *bits</code></em>);</pre>
<p>This function will export the pair of prime and generator for use
in the Diffie-Hellman key exchange. The new parameters will be
-allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the
+allocated using <code class="function">gnutls_malloc()</code> and will be stored in the
appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.104.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-export-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6711,7 +5988,7 @@ appropriate datum.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.104.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-export-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6724,7 +6001,7 @@ gnutls_dh_params_generate2 (<em class="parameter"><code><a class="link" href="gn
<em class="parameter"><code>unsigned <span class="type">int</span> bits</code></em>);</pre>
<p>This function will generate a new pair of prime and generator for use in
the Diffie-Hellman key exchange. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.
This function is normally slow.</p>
<p>Do not set the number of bits directly, use <a class="link" href="gnutls-gnutls.html#gnutls-sec-param-to-pk-bits" title="gnutls_sec_param_to_pk_bits ()"><code class="function">gnutls_sec_param_to_pk_bits()</code></a> to
get bits for <a class="link" href="gnutls-gnutls.html#GNUTLS-PK-DSA:CAPS"><code class="literal">GNUTLS_PK_DSA</code></a>.
@@ -6732,8 +6009,8 @@ Also note that the DH parameters are only useful to servers.
Since clients use the parameters sent by the server, it's of
no use to call this in client side.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.105.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-generate2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6747,7 +6024,7 @@ no use to call this in client side.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.105.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-generate2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6764,8 +6041,8 @@ structure. This is the format generated by "openssl dhparam" tool.</p>
<p>If the structure is PEM encoded, it should have a header
of "BEGIN DH PARAMETERS".</p>
<div class="refsect3">
-<a name="id-1.2.4.6.106.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-import-pkcs3.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6791,7 +6068,7 @@ of "BEGIN DH PARAMETERS".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.106.7"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-import-pkcs3.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6807,8 +6084,8 @@ gnutls_dh_params_import_raw (<em class="parameter"><code><a class="link" href="g
in the Diffie-Hellman key exchange. The new parameters should be
stored in the appropriate gnutls_datum.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.107.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-import-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6834,7 +6111,7 @@ stored in the appropriate gnutls_datum.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.107.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-import-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6846,8 +6123,8 @@ otherwise a negative error code is returned.</p>
gnutls_dh_params_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-dh-params-t" title="gnutls_dh_params_t"><span class="type">gnutls_dh_params_t</span></a> *dh_params</code></em>);</pre>
<p>This function will initialize the DH parameters type.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.108.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-params-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6861,7 +6138,7 @@ gnutls_dh_params_init (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.108.6"></a><h4>Returns</h4>
+<a name="gnutls-dh-params-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -6887,8 +6164,8 @@ number of bits is set by the priority string level.
Also this function must be called after <a class="link" href="gnutls-gnutls.html#gnutls-priority-set-direct" title="gnutls_priority_set_direct ()"><code class="function">gnutls_priority_set_direct()</code></a>
or the set value may be overridden by the selected priority options.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.109.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-dh-set-prime-bits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6911,103 +6188,6 @@ or the set value may be overridden by the selected priority options.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-ecc-curve-get"></a><h3>gnutls_ecc_curve_get ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="returnvalue">gnutls_ecc_curve_t</span></a>
-gnutls_ecc_curve_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
-<p>Returns the currently used elliptic curve. Only valid
-when using an elliptic curve ciphersuite.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.110.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.110.6"></a><h4>Returns</h4>
-<p> the currently used curve, a <a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="type">gnutls_ecc_curve_t</span></a>
-type.</p>
-</div>
-<p class="since">Since: 3.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-ecc-curve-get-name"></a><h3>gnutls_ecc_curve_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_ecc_curve_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="type">gnutls_ecc_curve_t</span></a> curve</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="type">gnutls_ecc_curve_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.111.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>curve</p></td>
-<td class="parameter_description"><p>is an ECC curve</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.111.6"></a><h4>Returns</h4>
-<p> a string that contains the name of the specified
-curve or <code class="literal">NULL</code>.</p>
-</div>
-<p class="since">Since: 3.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-ecc-curve-get-size"></a><h3>gnutls_ecc_curve_get_size ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_ecc_curve_get_size (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="type">gnutls_ecc_curve_t</span></a> curve</code></em>);</pre>
-<p>Returns the size in bytes of the curve.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.112.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>curve</p></td>
-<td class="parameter_description"><p>is an ECC curve</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.112.6"></a><h4>Returns</h4>
-<p> a the size or (0).</p>
-</div>
-<p class="since">Since: 3.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-ecc-curve-list"></a><h3>gnutls_ecc_curve_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="returnvalue">gnutls_ecc_curve_t</span></a> *
-gnutls_ecc_curve_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get the list of supported elliptic curves.</p>
-<p>This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.113.6"></a><h4>Returns</h4>
-<p> Return a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><span class="type">gnutls_ecc_curve_t</span></a>
-integers indicating the available curves.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-errno-func"></a><h3>gnutls_errno_func ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
<span class="c_punctuation">(</span>*gnutls_errno_func<span class="c_punctuation">)</span> (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-transport-ptr-t" title="gnutls_transport_ptr_t"><span class="type">gnutls_transport_ptr_t</span></a> Param1</code></em>);</pre>
@@ -7018,7 +6198,7 @@ integers indicating the available curves.</p>
<div class="refsect2">
<a name="gnutls-error-is-fatal"></a><h3>gnutls_error_is_fatal ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_error_is_fatal (<em class="parameter"><code><span class="type">int</span> error</code></em>);</pre>
+gnutls_error_is_fatal ();</pre>
<p>If a GnuTLS function returns a negative error code you may feed that
value to this function to see if the error condition is fatal to
a TLS session (i.e., must be terminated). </p>
@@ -7029,68 +6209,12 @@ a rehandshake request) may be fatal for your program.</p>
functions that relate to a TLS session (e.g., record layer or handshake
layer handling functions).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.115.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>error</p></td>
-<td class="parameter_description"><p>is a GnuTLS error code, a negative error code</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.115.8"></a><h4>Returns</h4>
+<a name="gnutls-error-is-fatal.returns"></a><h4>Returns</h4>
<p> Non-zero value on fatal errors or zero on non-fatal.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-error-to-alert"></a><h3>gnutls_error_to_alert ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_error_to_alert (<em class="parameter"><code><span class="type">int</span> err</code></em>,
- <em class="parameter"><code><span class="type">int</span> *level</code></em>);</pre>
-<p>Get an alert depending on the error code returned by a gnutls
-function. All alerts sent by this function should be considered
-fatal. The only exception is when <em class="parameter"><code>err</code></em>
- is <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REHANDSHAKE:CAPS" title="GNUTLS_E_REHANDSHAKE"><code class="literal">GNUTLS_E_REHANDSHAKE</code></a>,
-where a warning alert should be sent to the peer indicating that no
-renegotiation will be performed.</p>
-<p>If there is no mapping to a valid alert the alert to indicate
-internal error is returned.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.116.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>err</p></td>
-<td class="parameter_description"><p>is a negative integer</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>level</p></td>
-<td class="parameter_description"><p>the alert level will be stored there</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.116.7"></a><h4>Returns</h4>
-<p> the alert code to use for a particular error code.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-fingerprint"></a><h3>gnutls_fingerprint ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_fingerprint (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> algo</code></em>,
@@ -7105,8 +6229,8 @@ encoded certificate. Note however that the fingerprint of an
OpenPGP certificate is not just a hash and cannot be calculated with this
function.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.117.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7138,7 +6262,7 @@ of the returned result will also be copied there.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.117.7"></a><h4>Returns</h4>
+<a name="gnutls-fingerprint.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -7182,7 +6306,7 @@ The automatic initialization can be avoided if the environment variable
<p>A subsequent call of this function if the initial has failed will
return the same error code.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.120.8"></a><h4>Returns</h4>
+<a name="gnutls-global-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -7201,8 +6325,8 @@ parameter will be null if there is no corresponding TLS session.</p>
is of the form,
void (*gnutls_audit_log_func)( gnutls_session_t, const char*);</p>
<div class="refsect3">
-<a name="id-1.2.4.6.121.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-audit-log-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7230,8 +6354,8 @@ debugging purposes.</p>
is of the form,
void (*gnutls_log_func)( int level, const char*);</p>
<div class="refsect3">
-<a name="id-1.2.4.6.122.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-log-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7256,8 +6380,8 @@ verbosity. The default value is 0. Larger values should only be
used with care, since they may reveal sensitive information.</p>
<p>Use a log level over 10 to enable all debugging options.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.123.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-log-level.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7293,8 +6417,8 @@ memory allocation functions to something other than the defaults</p>
This function is not thread safe.</p>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.124.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-mem-functions.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7346,8 +6470,8 @@ unless really needed to. GnuTLS will use the appropriate locks for the running
system.</p>
<p>This function must be called prior to any other gnutls function.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.125.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-mutex.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7388,8 +6512,8 @@ gnutls_global_set_time_function (<em class="parameter"><code><a class="link" hre
function. The application provided function should behave the same
as the standard function.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.126.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-global-set-time-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7436,8 +6560,8 @@ in the case of <a class="link" href="gnutls-gnutls.html#GNUTLS-E-GOT-APPLICATION
some data were pending. A client may receive that error code if
it initiates the handshake and the server doesn't agreed.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.127.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7451,7 +6575,7 @@ it initiates the handshake and the server doesn't agreed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.127.10"></a><h4>Returns</h4>
+<a name="gnutls-handshake.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
</div>
@@ -7466,8 +6590,8 @@ performed at all then no meaningful value will be returned.</p>
<p>Check <a class="link" href="gnutls-gnutls.html#gnutls-handshake-description-t" title="enum gnutls_handshake_description_t"><code class="literal">gnutls_handshake_description_t</code></a> in gnutls.h for the
available handshake descriptions.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.128.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-get-last-in.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7481,7 +6605,7 @@ available handshake descriptions.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.128.7"></a><h4>Returns</h4>
+<a name="gnutls-handshake-get-last-in.returns"></a><h4>Returns</h4>
<p> the last handshake message type received, a
<a class="link" href="gnutls-gnutls.html#gnutls-handshake-description-t" title="enum gnutls_handshake_description_t"><code class="literal">gnutls_handshake_description_t</code></a>.</p>
</div>
@@ -7497,8 +6621,8 @@ performed at all then no meaningful value will be returned.</p>
<p>Check <a class="link" href="gnutls-gnutls.html#gnutls-handshake-description-t" title="enum gnutls_handshake_description_t"><code class="literal">gnutls_handshake_description_t</code></a> in gnutls.h for the
available handshake descriptions.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.129.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-get-last-out.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7512,22 +6636,13 @@ available handshake descriptions.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.129.7"></a><h4>Returns</h4>
+<a name="gnutls-handshake-get-last-out.returns"></a><h4>Returns</h4>
<p> the last handshake message type sent, a
<a class="link" href="gnutls-gnutls.html#gnutls-handshake-description-t" title="enum gnutls_handshake_description_t"><code class="literal">gnutls_handshake_description_t</code></a>.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-handshake-post-client-hello-func"></a><h3>gnutls_handshake_post_client_hello_func ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-<span class="c_punctuation">(</span>*gnutls_handshake_post_client_hello_func<span class="c_punctuation">)</span>
- (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> Param1</code></em>);</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-handshake-set-max-packet-length"></a><h3>gnutls_handshake_set_max_packet_length ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_handshake_set_max_packet_length
@@ -7541,8 +6656,8 @@ want to set an upper limit.</p>
<p>The reason for restricting the handshake message sizes are to
limit Denial of Service attacks.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.131.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-set-max-packet-length.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7569,7 +6684,7 @@ limit Denial of Service attacks.</p>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_handshake_set_post_client_hello_function
(<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-handshake-post-client-hello-func" title="gnutls_handshake_post_client_hello_func ()"><span class="type">gnutls_handshake_post_client_hello_func</span></a> func</code></em>);</pre>
+ <em class="parameter"><code><span class="type">gnutls_handshake_simple_hook_func</span> func</code></em>);</pre>
<p>This function will set a callback to be called after the client
hello has been received (callback valid in server side only). This
allows the server to adjust settings based on received extensions.</p>
@@ -7587,8 +6702,8 @@ handshake based on client input unless you know what you are
doing. Before the handshake is finished there is no way to know if
there is a man-in-the-middle attack being performed.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.132.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-set-post-client-hello-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7611,44 +6726,6 @@ there is a man-in-the-middle attack being performed.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-handshake-set-private-extensions"></a><h3>gnutls_handshake_set_private_extensions ()</h3>
-<pre class="programlisting"><span class="returnvalue">void</span>
-gnutls_handshake_set_private_extensions
- (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
- <em class="parameter"><code><span class="type">int</span> allow</code></em>);</pre>
-<p>This function will enable or disable the use of private cipher
-suites (the ones that start with 0xFF). By default or if <em class="parameter"><code>allow</code></em>
-
-is 0 then these cipher suites will not be advertised nor used.</p>
-<p>Currently GnuTLS does not include such cipher-suites or
-compression algorithms.</p>
-<p>Enabling the private ciphersuites when talking to other than
-gnutls servers and clients may cause interoperability problems.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.133.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>allow</p></td>
-<td class="parameter_description"><p>is an integer (0 or 1)</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-handshake-set-timeout"></a><h3>gnutls_handshake_set_timeout ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_handshake_set_timeout (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
@@ -7662,8 +6739,8 @@ default value. For the DTLS protocol, the more detailed
<p>This function requires to set a pull timeout callback. See
<a class="link" href="gnutls-gnutls.html#gnutls-transport-set-pull-timeout-function" title="gnutls_transport_set_pull_timeout_function ()"><code class="function">gnutls_transport_set_pull_timeout_function()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.134.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-set-timeout.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7694,8 +6771,8 @@ gnutls_heartbeat_allowed (<em class="parameter"><code><a class="link" href="gnut
<p>This function will check whether heartbeats are allowed
to be sent or received in this session.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.135.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-allowed.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7716,7 +6793,7 @@ to be sent or received in this session.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.135.6"></a><h4>Returns</h4>
+<a name="gnutls-heartbeat-allowed.returns"></a><h4>Returns</h4>
<p> Non zero if heartbeats are allowed.</p>
</div>
<p class="since">Since: 3.1.2</p>
@@ -7737,8 +6814,8 @@ will be asked to accept heartbeat messages but not send ones.</p>
<p>The function <a class="link" href="gnutls-gnutls.html#gnutls-heartbeat-allowed" title="gnutls_heartbeat_allowed ()"><code class="function">gnutls_heartbeat_allowed()</code></a> can be used to test Whether
locally generated heartbeat messages can be accepted by the peer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.136.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-enable.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7771,8 +6848,8 @@ message. This function is useful when ping is used in
non-blocking mode, to estimate when to call <a class="link" href="gnutls-gnutls.html#gnutls-heartbeat-ping" title="gnutls_heartbeat_ping ()"><code class="function">gnutls_heartbeat_ping()</code></a>
if no packets have been received.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.137.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-get-timeout.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7786,7 +6863,7 @@ if no packets have been received.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.137.6"></a><h4>Returns</h4>
+<a name="gnutls-heartbeat-get-timeout.returns"></a><h4>Returns</h4>
<p> the remaining time in milliseconds.</p>
</div>
<p class="since">Since: 3.1.2</p>
@@ -7806,8 +6883,8 @@ to <a class="link" href="gnutls-gnutls.html#GNUTLS-HEARTBEAT-WAIT:CAPS" title="G
flag <a class="link" href="gnutls-gnutls.html#GNUTLS-HEARTBEAT-WAIT:CAPS" title="GNUTLS_HEARTBEAT_WAIT"><code class="literal">GNUTLS_HEARTBEAT_WAIT</code></a>, or you need to handle retransmissions
and timeouts manually.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.138.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-ping.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7838,7 +6915,7 @@ and timeouts manually.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.138.7"></a><h4>Returns</h4>
+<a name="gnutls-heartbeat-ping.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 3.1.2</p>
@@ -7851,8 +6928,8 @@ gnutls_heartbeat_pong (<em class="parameter"><code><a class="link" href="gnutls-
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>This function replies to a ping by sending a pong to the peer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.139.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-pong.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7873,7 +6950,7 @@ gnutls_heartbeat_pong (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.139.6"></a><h4>Returns</h4>
+<a name="gnutls-heartbeat-pong.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 3.1.2</p>
@@ -7891,8 +6968,8 @@ message from the peer is not received, the previous request will
be retransmitted. The total timeout is the time after which the
handshake will be aborted with <a class="link" href="gnutls-gnutls.html#GNUTLS-E-TIMEDOUT:CAPS" title="GNUTLS_E_TIMEDOUT"><code class="literal">GNUTLS_E_TIMEDOUT</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.140.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-heartbeat-set-timeouts.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7931,8 +7008,8 @@ gnutls_hex2bin (<em class="parameter"><code>const <span class="type">char</span>
unlike <a class="link" href="gnutls-gnutls.html#gnutls-hex-decode" title="gnutls_hex_decode ()"><code class="function">gnutls_hex_decode()</code></a> can parse hex data with separators
between numbers. That is, it ignores any non-hex characters.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.141.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hex2bin.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7966,7 +7043,7 @@ on return will hold actual length of <em class="parameter"><code>bin_data</code>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.141.6"></a><h4>Returns</h4>
+<a name="gnutls-hex2bin.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -7985,8 +7062,8 @@ encoding used by PSK password files.</p>
<em class="parameter"><code>result</code></em>
, and on return it will contain the number of bytes written.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.142.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hex-decode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8012,7 +7089,7 @@ encoding used by PSK password files.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.142.7"></a><h4>Returns</h4>
+<a name="gnutls-hex-decode.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the buffer given is not
long enough, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-PARSING-ERROR:CAPS" title="GNUTLS_E_PARSING_ERROR"><code class="literal">GNUTLS_E_PARSING_ERROR</code></a> on invalid hex data, or 0 on success.</p>
</div>
@@ -8028,8 +7105,8 @@ gnutls_hex_encode (<em class="parameter"><code>const <span class="type">gnutls_d
the hex encoding, as used in the PSK password files.</p>
<p>Note that the size of the result includes the null terminator.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.143.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-hex-encode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8055,7 +7132,7 @@ the hex encoding, as used in the PSK password files.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.143.7"></a><h4>Returns</h4>
+<a name="gnutls-hex-encode.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the buffer given is not
long enough, or 0 on success.</p>
</div>
@@ -8071,18 +7148,14 @@ session must be initialized before use, so internal structures can
be allocated. This function allocates structures which can only
be free'd by calling <a class="link" href="gnutls-gnutls.html#gnutls-deinit" title="gnutls_deinit ()"><code class="function">gnutls_deinit()</code></a>. Returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<p><em class="parameter"><code>flags</code></em>
- can be one of <a class="link" href="gnutls-gnutls.html#GNUTLS-CLIENT:CAPS" title="GNUTLS_CLIENT"><code class="literal">GNUTLS_CLIENT</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-SERVER:CAPS" title="GNUTLS_SERVER"><code class="literal">GNUTLS_SERVER</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-DATAGRAM:CAPS" title="GNUTLS_DATAGRAM"><code class="literal">GNUTLS_DATAGRAM</code></a>,
-<a class="link" href="gnutls-gnutls.html#GNUTLS-NONBLOCK:CAPS" title="GNUTLS_NONBLOCK"><code class="literal">GNUTLS_NONBLOCK</code></a> or <code class="literal">GNUTLS_NOSIGNAL</code> (since 3.4.2).</p>
-<p>The flag <code class="literal">GNUTLS_NO_REPLAY_PROTECTION</code> will disable any
-replay protection in DTLS mode. That must only used when
-replay protection is achieved using other means.</p>
+ can be any of <code class="literal">gnutls_init_flags_t</code>.</p>
<p>Note that since version 3.1.2 this function enables some common
TLS extensions such as session tickets and OCSP certificate status
-request in client side by default. To prevent that use the <a class="link" href="gnutls-gnutls.html#GNUTLS-NO-EXTENSIONS:CAPS" title="GNUTLS_NO_EXTENSIONS"><code class="literal">GNUTLS_NO_EXTENSIONS</code></a>
+request in client side by default. To prevent that use the <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#GNUTLS-NO-EXTENSIONS:CAPS"><code class="literal">GNUTLS_NO_EXTENSIONS</code></a>
flag.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.144.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8103,7 +7176,7 @@ flag.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.144.9"></a><h4>Returns</h4>
+<a name="gnutls-init.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -8124,8 +7197,8 @@ gnutls_key_generate (<em class="parameter"><code><span class="type">gnutls_datum
<p>Generates a random key of <em class="parameter"><code>key_size</code></em>
bytes.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.146.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-key-generate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8147,7 +7220,7 @@ created key</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.146.6"></a><h4>Returns</h4>
+<a name="gnutls-key-generate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -8160,8 +7233,8 @@ error code.</p>
gnutls_kx_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get currently used key exchange algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.147.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-kx-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8175,91 +7248,23 @@ gnutls_kx_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.h
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.147.6"></a><h4>Returns</h4>
+<a name="gnutls-kx-get.returns"></a><h4>Returns</h4>
<p> the key exchange algorithm used in the last handshake, a
<a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> value.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-kx-get-id"></a><h3>gnutls_kx_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="returnvalue">gnutls_kx_algorithm_t</span></a>
-gnutls_kx_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>Convert a string to a <a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> value. The names are
-compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.148.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a KX name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.148.6"></a><h4>Returns</h4>
-<p> an id of the specified KX algorithm, or <a class="link" href="gnutls-gnutls.html#GNUTLS-KX-UNKNOWN:CAPS"><code class="literal">GNUTLS_KX_UNKNOWN</code></a>
-on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-kx-get-name"></a><h3>gnutls_kx_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_kx_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.149.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a key exchange algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.149.6"></a><h4>Returns</h4>
-<p> a pointer to a string that contains the name of the
-specified key exchange algorithm, or <code class="literal">NULL</code>.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-kx-list"></a><h3>gnutls_kx_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="returnvalue">gnutls_kx_algorithm_t</span></a> *
-gnutls_kx_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of supported key exchange algorithms.</p>
-<p>This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.150.6"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-kx-algorithm-t" title="enum gnutls_kx_algorithm_t"><span class="type">gnutls_kx_algorithm_t</span></a> integers
-indicating the available key exchange algorithms.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-load-file"></a><h3>gnutls_load_file ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_load_file (<em class="parameter"><code>const <span class="type">char</span> *filename</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *data</code></em>);</pre>
<p>This function will load a file into a datum. The data are
zero terminated but the terminating null is not included in length.
-The returned data are allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+The returned data are allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.151.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-load-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8280,7 +7285,7 @@ The returned data are allocated using <a href="/usr/share/gtk-doc/html/gnutls/gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.151.6"></a><h4>Returns</h4>
+<a name="gnutls-load-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
<p>Since 3.1.0</p>
@@ -8302,8 +7307,8 @@ an error code is returned.</p>
gnutls_mac_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Get currently used MAC algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.153.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-mac-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8317,109 +7322,13 @@ gnutls_mac_get (<em class="parameter"><code><a class="link" href="gnutls-gnutls.
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.153.6"></a><h4>Returns</h4>
+<a name="gnutls-mac-get.returns"></a><h4>Returns</h4>
<p> the currently used mac algorithm, a
<a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> value.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-mac-get-id"></a><h3>gnutls_mac_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="returnvalue">gnutls_mac_algorithm_t</span></a>
-gnutls_mac_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>Convert a string to a <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> value. The names are
-compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.154.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a MAC algorithm name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.154.6"></a><h4>Returns</h4>
-<p> a <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> id of the specified MAC
-algorithm string, or <a class="link" href="gnutls-gnutls.html#GNUTLS-MAC-UNKNOWN:CAPS"><code class="literal">GNUTLS_MAC_UNKNOWN</code></a> on failure.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-mac-get-key-size"></a><h3>gnutls_mac_get_key_size ()</h3>
-<pre class="programlisting"><span class="returnvalue">size_t</span>
-gnutls_mac_get_key_size (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Returns the size of the MAC key used in TLS.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.155.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is an encryption algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.155.6"></a><h4>Returns</h4>
-<p> length (in bytes) of the given MAC key size, or 0 if the
-given MAC algorithm is invalid.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-mac-get-name"></a><h3>gnutls_mac_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_mac_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.156.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a MAC algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.156.6"></a><h4>Returns</h4>
-<p> a string that contains the name of the specified MAC
-algorithm, or <code class="literal">NULL</code>.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-mac-list"></a><h3>gnutls_mac_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="returnvalue">gnutls_mac_algorithm_t</span></a> *
-gnutls_mac_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of hash algorithms for use as MACs. Note that not
-necessarily all MACs are supported in TLS cipher suites.
-This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.157.5"></a><h4>Returns</h4>
-<p> Return a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-mac-algorithm-t" title="enum gnutls_mac_algorithm_t"><span class="type">gnutls_mac_algorithm_t</span></a>
-integers indicating the available MACs.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-ocsp-status-request-enable-client"></a><h3>gnutls_ocsp_status_request_enable_client ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_ocsp_status_request_enable_client
@@ -8435,8 +7344,8 @@ OCSP response cached, so <em class="parameter"><code>responder_id</code></em>
should be null.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.158.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-status-request-enable-client.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8463,7 +7372,7 @@ array</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.158.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-status-request-enable-client.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -8481,8 +7390,8 @@ from the TLS server. The <em class="parameter"><code>response</code></em>
constant. If no OCSP response is available then
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.159.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-status-request-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8503,7 +7412,7 @@ constant. If no OCSP response is available then
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.159.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-status-request-get.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -8515,17 +7424,19 @@ otherwise a negative error code is returned.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_ocsp_status_request_is_checked (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
-<p>Check whether an OCSP status response was included in the handshake
-and whether it was checked and valid (not too old or superseded).
-This is a helper function when needing to decide whether to perform an
-OCSP validity check on the peer's certificate. Should be called after
+<p>When flags are zero this function returns non-zero if a valid OCSP status
+response was included in the TLS handshake. That is, an OCSP status response
+which is not too old or superseded. It returns zero otherwise.</p>
+<p>When the flag <code class="literal">GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the function
+returns non-zero if an OCSP status response was included in the handshake
+even if it was invalid. Otherwise, if no OCSP status response was included,
+it returns zero. The <code class="literal">GNUTLS_OCSP_SR_IS_AVAIL</code> flag was introduced in GnuTLS 3.4.0.</p>
+<p>This is a helper function when needing to decide whether to perform an
+explicit OCSP validity check on the peer's certificate. Should be called after
any of gnutls_certificate_verify_peers*() are called.</p>
-<p>If the flag <code class="literal">GNUTLS_OCSP_SR_IS_AVAIL</code> is specified, the return
-value of the function indicates whether an OCSP status response have
-been received (even if invalid). The flag was introduced in GnuTLS 3.4.0.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.160.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-status-request-is-checked.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8546,10 +7457,11 @@ been received (even if invalid). The flag was introduced in GnuTLS 3.4.0.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.160.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-status-request-is-checked.returns"></a><h4>Returns</h4>
<p> non zero if the response was valid, or a zero if it wasn't sent,
or sent and was invalid.</p>
</div>
+<p class="since">Since: 3.1.4</p>
</div>
<hr>
<div class="refsect2">
@@ -8562,8 +7474,8 @@ instead of the key in the initial handshake procedure. This should
be used with care and only when there is indication or knowledge
that the server can obtain the client's key.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.161.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-send-cert.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8597,8 +7509,8 @@ given is non null this function will search for "-----BEGIN header"
and decode only this part. Otherwise it will decode the first PEM
packet found.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.162.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pem-base64-decode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8629,7 +7541,7 @@ packet found.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.162.6"></a><h4>Returns</h4>
+<a name="gnutls-pem-base64-decode.returns"></a><h4>Returns</h4>
<p> On success <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned if the buffer given is
not long enough, or 0 on success.</p>
@@ -8648,8 +7560,8 @@ the base64 encoding. This is the encoding used in PEM messages.</p>
<p>The output string will be null terminated, although the size will
not include the terminating null.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.163.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pem-base64-encode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8680,7 +7592,7 @@ not include the terminating null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.163.7"></a><h4>Returns</h4>
+<a name="gnutls-pem-base64-encode.returns"></a><h4>Returns</h4>
<p> On success <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned if the buffer given is
not long enough, or 0 on success.</p>
@@ -8694,8 +7606,8 @@ gnutls_perror (<em class="parameter"><code><span class="type">int</span> error</
<p>This function is like <code class="function">perror()</code>. The only difference is that it
accepts an error number returned by a gnutls function.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.164.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-perror.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8742,8 +7654,8 @@ first such invocation, the <em class="parameter"><code>attempt</code></em>
counter will have value zero;
it will increase by one for each subsequent attempt.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.165.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pin-callback-t.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8791,7 +7703,7 @@ buffer.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.165.9"></a><h4>Returns</h4>
+<a name="gnutls-pin-callback-t.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -8803,8 +7715,8 @@ buffer.</p></td>
gnutls_pk_algorithm_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> algorithm</code></em>);</pre>
<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> value to a string.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.166.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pk-algorithm-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8818,7 +7730,7 @@ gnutls_pk_algorithm_get_name (<em class="parameter"><code><a class="link" href="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.166.6"></a><h4>Returns</h4>
+<a name="gnutls-pk-algorithm-get-name.returns"></a><h4>Returns</h4>
<p> a string that contains the name of the specified public
key algorithm, or <code class="literal">NULL</code>.</p>
</div>
@@ -8833,8 +7745,8 @@ gnutls_pk_bits_to_sec_param (<em class="parameter"><code><a class="link" href="g
and the number of bits, it will return the security parameter. This is
a rough indication.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.167.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pk-bits-to-sec-param.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8855,120 +7767,13 @@ a rough indication.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.167.6"></a><h4>Returns</h4>
+<a name="gnutls-pk-bits-to-sec-param.returns"></a><h4>Returns</h4>
<p> The security parameter.</p>
</div>
<p class="since">Since: 2.12.0</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-pk-get-id"></a><h3>gnutls_pk_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a>
-gnutls_pk_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>Convert a string to a <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> value. The names are
-compared in a case insensitive way. For example,
-gnutls_pk_get_id("RSA") will return <a class="link" href="gnutls-gnutls.html#GNUTLS-PK-RSA:CAPS"><code class="literal">GNUTLS_PK_RSA</code></a>.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.168.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a string containing a public key algorithm name.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.168.6"></a><h4>Returns</h4>
-<p> a <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> id of the specified public key
-algorithm string, or <a class="link" href="gnutls-gnutls.html#GNUTLS-PK-UNKNOWN:CAPS"><code class="literal">GNUTLS_PK_UNKNOWN</code></a> on failures.</p>
-</div>
-<p class="since">Since: 2.6.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-pk-get-name"></a><h3>gnutls_pk_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_pk_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.169.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a public key algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.169.6"></a><h4>Returns</h4>
-<p> a pointer to a string that contains the name of the
-specified public key algorithm, or <code class="literal">NULL</code>.</p>
-</div>
-<p class="since">Since: 2.6.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-pk-list"></a><h3>gnutls_pk_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a> *
-gnutls_pk_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of supported public key algorithms.</p>
-<p>This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.170.6"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> integers
-indicating the available ciphers.</p>
-</div>
-<p class="since">Since: 2.6.0</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-pk-to-sign"></a><h3>gnutls_pk_to_sign ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a>
-gnutls_pk_to_sign (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> pk</code></em>,
- <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> hash</code></em>);</pre>
-<p>This function maps public key and hash algorithms combinations
-to signature algorithms.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.171.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>pk</p></td>
-<td class="parameter_description"><p>is a public key algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>hash</p></td>
-<td class="parameter_description"><p>a hash algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.171.6"></a><h4>Returns</h4>
-<p> return a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value, or <a class="link" href="gnutls-gnutls.html#GNUTLS-SIGN-UNKNOWN:CAPS"><code class="literal">GNUTLS_SIGN_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-prf"></a><h3>gnutls_prf ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_prf (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
@@ -8997,8 +7802,8 @@ generated output is strongly connected to some additional data
<p>The output is placed in <em class="parameter"><code>out</code></em>
, which must be pre-allocated.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.172.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-prf.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9051,7 +7856,7 @@ variable.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.172.9"></a><h4>Returns</h4>
+<a name="gnutls-prf.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -9084,8 +7889,8 @@ function directly. The <a class="link" href="gnutls-gnutls.html#gnutls-prf" tit
client and server random fields directly, and is recommended if you
want to generate pseudo random data unique for each session.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.173.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-prf-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9133,7 +7938,7 @@ variable.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.173.8"></a><h4>Returns</h4>
+<a name="gnutls-prf-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -9146,8 +7951,8 @@ gnutls_priority_certificate_type_list (<em class="parameter"><code><a class="lin
<p>Get a list of available certificate types in the priority
structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.174.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-certificate-type-list.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9168,7 +7973,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.174.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-certificate-type-list.returns"></a><h4>Returns</h4>
<p> the number of certificate types, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -9182,8 +7987,8 @@ gnutls_priority_compression_list (<em class="parameter"><code><a class="link" hr
<p>Get a list of available compression method in the priority
structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.175.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-compression-list.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9204,7 +8009,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.175.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-compression-list.returns"></a><h4>Returns</h4>
<p> the number of methods, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -9216,8 +8021,8 @@ structure.</p>
gnutls_priority_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-priority-t" title="gnutls_priority_t"><span class="type">gnutls_priority_t</span></a> priority_cache</code></em>);</pre>
<p>Deinitializes the priority cache.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.176.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9240,8 +8045,8 @@ gnutls_priority_ecc_curve_list (<em class="parameter"><code><a class="link" href
<p>Get a list of available elliptic curves in the priority
structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.177.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-ecc-curve-list.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9262,7 +8067,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.177.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-ecc-curve-list.returns"></a><h4>Returns</h4>
<p> the number of curves, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -9342,8 +8147,8 @@ enabled, SSL3.0 is disabled, and libz compression enabled.</p>
string indicates the default priorities to be
used (this is available since GnuTLS 3.3.0).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.179.28"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9369,7 +8174,7 @@ used (this is available since GnuTLS 3.3.0).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.179.29"></a><h4>Returns</h4>
+<a name="gnutls-priority-init.returns"></a><h4>Returns</h4>
<p> On syntax error <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a> is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
@@ -9383,8 +8188,8 @@ gnutls_priority_protocol_list (<em class="parameter"><code><a class="link" href=
<p>Get a list of available TLS version numbers in the priority
structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.180.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-protocol-list.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9405,7 +8210,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.180.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-protocol-list.returns"></a><h4>Returns</h4>
<p> the number of protocols, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -9419,8 +8224,8 @@ gnutls_priority_set (<em class="parameter"><code><a class="link" href="gnutls-gn
<p>Sets the priorities to use on the ciphers, key exchange methods,
macs and compression methods.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.181.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-set.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9441,7 +8246,7 @@ macs and compression methods.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.181.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-set.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -9458,8 +8263,8 @@ priority cache and is used to directly set string priorities to a
TLS session. For documentation check the <a class="link" href="gnutls-gnutls.html#gnutls-priority-init" title="gnutls_priority_init ()"><code class="function">gnutls_priority_init()</code></a>.</p>
<p>To simply use a reasonable default, consider using <a class="link" href="gnutls-gnutls.html#gnutls-set-default-priority" title="gnutls_set_default_priority ()"><code class="function">gnutls_set_default_priority()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.182.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-set-direct.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9485,7 +8290,7 @@ TLS session. For documentation check the <a class="link" href="gnutls-gnutls.ht
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.182.7"></a><h4>Returns</h4>
+<a name="gnutls-priority-set-direct.returns"></a><h4>Returns</h4>
<p> On syntax error <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a> is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
@@ -9499,8 +8304,8 @@ gnutls_priority_sign_list (<em class="parameter"><code><a class="link" href="gnu
<p>Get a list of available signature algorithms in the priority
structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.183.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-priority-sign-list.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9521,115 +8326,33 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.183.6"></a><h4>Returns</h4>
+<a name="gnutls-priority-sign-list.returns"></a><h4>Returns</h4>
<p> the number of algorithms, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-protocol-get-id"></a><h3>gnutls_protocol_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a>
-gnutls_protocol_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>The names are compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.184.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a protocol name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.184.6"></a><h4>Returns</h4>
-<p> an id of the specified protocol, or
-<a class="link" href="gnutls-gnutls.html#GNUTLS-VERSION-UNKNOWN:CAPS"><code class="literal">GNUTLS_VERSION_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-protocol-get-name"></a><h3>gnutls_protocol_get_name ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_protocol_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="type">gnutls_protocol_t</span></a> version</code></em>);</pre>
+gnutls_protocol_get_name ();</pre>
<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="type">gnutls_protocol_t</span></a> value to a string.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.185.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>version</p></td>
-<td class="parameter_description"><p>is a (gnutls) version number</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.185.6"></a><h4>Returns</h4>
+<a name="gnutls-protocol-get-name.returns"></a><h4>Returns</h4>
<p> a string that contains the name of the specified TLS
version (e.g., "TLS1.0"), or <code class="literal">NULL</code>.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-protocol-get-version"></a><h3>gnutls_protocol_get_version ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a>
-gnutls_protocol_get_version (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
-<p>Get TLS version, a <a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="type">gnutls_protocol_t</span></a> value.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.186.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.186.6"></a><h4>Returns</h4>
-<p> The version of the currently used protocol.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-protocol-list"></a><h3>gnutls_protocol_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="returnvalue">gnutls_protocol_t</span></a> *
-gnutls_protocol_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of supported protocols, e.g. SSL 3.0, TLS 1.0 etc.</p>
-<p>This function is not thread safe.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.187.6"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-protocol-t" title="enum gnutls_protocol_t"><span class="type">gnutls_protocol_t</span></a> integers
-indicating the available protocols.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-psk-allocate-client-credentials"></a><h3>gnutls_psk_allocate_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_psk_allocate_client_credentials
(<em class="parameter"><code><span class="type">gnutls_psk_client_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_psk_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.188.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-allocate-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9643,7 +8366,7 @@ helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.188.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-allocate-client-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -9654,11 +8377,10 @@ an error code is returned.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_psk_allocate_server_credentials
(<em class="parameter"><code><span class="type">gnutls_psk_server_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_psk_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.189.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-allocate-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9672,7 +8394,7 @@ helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.189.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-allocate-server-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -9686,8 +8408,8 @@ gnutls_psk_client_get_hint (<em class="parameter"><code><a class="link" href="gn
username to use. This should only be called in case of PSK
authentication and in case of a client.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.190.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-client-get-hint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9701,7 +8423,7 @@ authentication and in case of a client.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.190.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-client-get-hint.returns"></a><h4>Returns</h4>
<p> the identity hint of the peer, or <code class="literal">NULL</code> in case of an error.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -9711,11 +8433,10 @@ authentication and in case of a client.</p>
<a name="gnutls-psk-free-client-credentials"></a><h3>gnutls_psk_free_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_psk_free_client_credentials (<em class="parameter"><code><span class="type">gnutls_psk_client_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_psk_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.191.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-free-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9734,11 +8455,10 @@ helper function is provided in order to free (deallocate) it.</p>
<a name="gnutls-psk-free-server-credentials"></a><h3>gnutls_psk_free_server_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_psk_free_server_credentials (<em class="parameter"><code><span class="type">gnutls_psk_server_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_psk_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.192.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-free-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9760,8 +8480,8 @@ gnutls_psk_server_get_username (<em class="parameter"><code><a class="link" href
<p>This should only be called in case of PSK authentication and in
case of a server.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.193.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-server-get-username.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9775,7 +8495,7 @@ case of a server.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.193.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-server-get-username.returns"></a><h4>Returns</h4>
<p> the username of the peer, or <code class="literal">NULL</code> in case of an error.</p>
</div>
</div>
@@ -9795,8 +8515,8 @@ strings prepared using the "SASLprep" profile of "stringprep". The
key can be either in raw byte format or in Hex format (without the
0x prefix).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.194.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9828,7 +8548,7 @@ key can be either in raw byte format or in Hex format (without the
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.194.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-set-client-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -9847,7 +8567,7 @@ int (*callback)(gnutls_session_t, char** username,
gnutls_datum_t* key);</p>
<p>The <em class="parameter"><code>username</code></em>
and <em class="parameter"><code>key-&gt;data</code></em>
- must be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.
+ must be allocated using <code class="function">gnutls_malloc()</code>.
<em class="parameter"><code>username</code></em>
should be ASCII strings or UTF-8 strings prepared using
the "SASLprep" profile of "stringprep".</p>
@@ -9855,8 +8575,8 @@ the "SASLprep" profile of "stringprep".</p>
<p>The callback function should return 0 on success.
-1 indicates an error.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.195.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-client-credentials-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9887,8 +8607,8 @@ gnutls_psk_set_params_function (<em class="parameter"><code><span class="type">g
the Diffie-Hellman or RSA parameters for PSK authentication. The
callback should return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.196.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-params-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9920,8 +8640,8 @@ gnutls_psk_set_server_credentials_file
<span class="type">gnutls_psk_server_credentials_t</span> type. This password file
holds usernames and keys and will be used for PSK authentication.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.197.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-server-credentials-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9942,7 +8662,7 @@ holds usernames and keys and will be used for PSK authentication.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.197.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-set-server-credentials-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -9961,15 +8681,15 @@ int (*callback)(gnutls_session_t, const char* username,
<p><em class="parameter"><code>username</code></em>
contains the actual username.
The <em class="parameter"><code>key</code></em>
- must be filled in using the <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+ must be filled in using the <code class="function">gnutls_malloc()</code>.</p>
<p>In case the callback returned a negative number then gnutls will
assume that the username does not exist.</p>
<p>The callback function will only be called once per handshake. The
callback function should return 0 on success, while -1 indicates
an error.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.198.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-server-credentials-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10002,8 +8722,8 @@ gnutls_psk_set_server_credentials_hint
the client to help it chose a good PSK credential (i.e., username
and password).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.199.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-server-credentials-hint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10024,7 +8744,7 @@ and password).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.199.6"></a><h4>Returns</h4>
+<a name="gnutls-psk-set-server-credentials-hint.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -10040,8 +8760,8 @@ gnutls_psk_set_server_dh_params (<em class="parameter"><code><span class="type">
anonymous server to use. These parameters will be used in
Diffie-Hellman exchange with PSK cipher suites.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.200.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-server-dh-params.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10072,8 +8792,8 @@ gnutls_psk_set_server_params_function (<em class="parameter"><code><span class="
the Diffie-Hellman parameters for PSK authentication. The callback
should return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.201.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-set-server-params-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10134,10 +8854,10 @@ gnutls_random_art (<em class="parameter"><code><a class="link" href="gnutls-gnut
<em class="parameter"><code><span class="type">size_t</span> fpr_size</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *art</code></em>);</pre>
<p>This function will convert a given fingerprint to an "artistic"
-image. The returned image is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+image. The returned image is allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.205.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-random-art.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10178,7 +8898,7 @@ image. The returned image is allocated using <a href="/usr/share/gtk-doc/html/gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.205.6"></a><h4>Returns</h4>
+<a name="gnutls-random-art.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -10202,8 +8922,8 @@ in the gnutls buffers. If the return value is
non-zero the next call to <a class="link" href="gnutls-gnutls.html#gnutls-record-recv" title="gnutls_record_recv ()"><code class="function">gnutls_record_recv()</code></a>
is guaranteed not to block.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.207.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-check-pending.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10217,7 +8937,7 @@ is guaranteed not to block.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.207.6"></a><h4>Returns</h4>
+<a name="gnutls-record-check-pending.returns"></a><h4>Returns</h4>
<p> Returns the size of the data or zero.</p>
</div>
</div>
@@ -10233,8 +8953,8 @@ disable protection against statistical attacks on the data.</p>
<p>This functions is defunt since 3.1.7. Random padding is disabled
by default unless requested using <code class="function">gnutls_range_send_message()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.208.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-disable-padding.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10263,8 +8983,8 @@ or <code class="function">poll()</code> before restoring the interrupted gnutls
<em class="parameter"><code>session</code></em>
in different threads, for sending and receiving.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.209.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-get-direction.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10278,7 +8998,7 @@ or <code class="function">poll()</code> before restoring the interrupted gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.209.7"></a><h4>Returns</h4>
+<a name="gnutls-record-get-direction.returns"></a><h4>Returns</h4>
<p> 0 if interrupted while trying to read data, or 1 while trying to write data.</p>
</div>
</div>
@@ -10290,8 +9010,8 @@ gnutls_record_get_max_size (<em class="parameter"><code><a class="link" href="gn
<p>Get the record size. The maximum record size is negotiated by the
client after the first handshake message.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.210.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-get-max-size.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10305,7 +9025,7 @@ client after the first handshake message.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.210.6"></a><h4>Returns</h4>
+<a name="gnutls-record-get-max-size.returns"></a><h4>Returns</h4>
<p> The maximum record packet size in this connection.</p>
</div>
</div>
@@ -10331,8 +9051,8 @@ is <code class="function">recv()</code>) then <a class="link" href="gnutls-gnutl
call this function again to get the data. See also
<a class="link" href="gnutls-gnutls.html#gnutls-record-get-direction" title="gnutls_record_get_direction ()"><code class="function">gnutls_record_get_direction()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.211.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-recv.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10358,7 +9078,7 @@ call this function again to get the data. See also
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.211.7"></a><h4>Returns</h4>
+<a name="gnutls-record-recv.returns"></a><h4>Returns</h4>
<p> The number of bytes received and zero on EOF (for stream
connections). A negative error code is returned in case of an error.
The number of bytes received might be less than the requested <em class="parameter"><code>data_size</code></em>
@@ -10380,8 +9100,8 @@ out-of-order. The returned 8-byte sequence number is an
integer in big-endian format and should be
treated as a unique message identification.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.212.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-recv-seq.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10412,7 +9132,7 @@ treated as a unique message identification.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.212.6"></a><h4>Returns</h4>
+<a name="gnutls-record-recv-seq.returns"></a><h4>Returns</h4>
<p> The number of bytes received and zero on EOF. A negative
error code is returned in case of an error. The number of bytes
received might be less than <em class="parameter"><code>data_size</code></em>
@@ -10448,8 +9168,8 @@ Note that since 3.2.13 this function can be called under cork in DTLS
mode, and will refuse to send data over the MTU size by returning
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-LARGE-PACKET:CAPS" title="GNUTLS_E_LARGE_PACKET"><code class="literal">GNUTLS_E_LARGE_PACKET</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.213.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-send.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10475,7 +9195,7 @@ mode, and will refuse to send data over the MTU size by returning
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.213.9"></a><h4>Returns</h4>
+<a name="gnutls-record-send.returns"></a><h4>Returns</h4>
<p> The number of bytes sent, or a negative error code. The
number of bytes sent might be less than <em class="parameter"><code>data_size</code></em>
. The maximum
@@ -10499,8 +9219,8 @@ effect after a successful handshake.</p>
<p>This function uses a TLS extension called 'max record size'. Not
all TLS implementations use or even understand this extension.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.214.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-record-set-max-size.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10521,7 +9241,7 @@ all TLS implementations use or even understand this extension.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.214.8"></a><h4>Returns</h4>
+<a name="gnutls-record-set-max-size.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -10550,8 +9270,8 @@ should reply with an alert message, thus the return code will be
<a class="link" href="gnutls-gnutls.html#GNUTLS-A-NO-RENEGOTIATION:CAPS"><code class="literal">GNUTLS_A_NO_RENEGOTIATION</code></a>. A client may also choose to ignore
this message.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.215.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-rehandshake.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10565,7 +9285,7 @@ this message.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.215.10"></a><h4>Returns</h4>
+<a name="gnutls-rehandshake.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
</div>
@@ -10577,8 +9297,8 @@ gnutls_safe_renegotiation_status (<em class="parameter"><code><a class="link" hr
<p>Can be used to check whether safe renegotiation is being used
in the current session.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.216.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-safe-renegotiation-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10592,7 +9312,7 @@ in the current session.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.216.6"></a><h4>Returns</h4>
+<a name="gnutls-safe-renegotiation-status.returns"></a><h4>Returns</h4>
<p> 0 when safe renegotiation is not used and non (0) when
safe renegotiation is used.</p>
</div>
@@ -10605,8 +9325,8 @@ safe renegotiation is used.</p>
gnutls_sec_param_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-sec-param-t" title="enum gnutls_sec_param_t"><span class="type">gnutls_sec_param_t</span></a> param</code></em>);</pre>
<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-sec-param-t" title="enum gnutls_sec_param_t"><span class="type">gnutls_sec_param_t</span></a> value to a string.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.217.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-sec-param-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10620,7 +9340,7 @@ gnutls_sec_param_get_name (<em class="parameter"><code><a class="link" href="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.217.6"></a><h4>Returns</h4>
+<a name="gnutls-sec-param-get-name.returns"></a><h4>Returns</h4>
<p> a pointer to a string that contains the name of the
specified security level, or <code class="literal">NULL</code>.</p>
</div>
@@ -10637,7 +9357,7 @@ in DSA. The easy answer is 1024, which is also wrong. This function
will convert a human understandable security parameter to an
appropriate size for the specific algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.218.5"></a><h4>Returns</h4>
+<a name="gnutls-sec-param-to-pk-bits.returns"></a><h4>Returns</h4>
<p> The number of bits, or (0).</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -10669,8 +9389,8 @@ the client). The first server name has an index of 0, the second 1
and so on. If no name with the given index exists
GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE is returned.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.219.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-server-name-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10706,7 +9426,7 @@ GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE is returned.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.219.9"></a><h4>Returns</h4>
+<a name="gnutls-server-name-get.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -10730,8 +9450,8 @@ virtual hosting.</p>
without the trailing dot, is expected.</p>
<p>IPv4 or IPv6 addresses are not permitted.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.220.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-server-name-set.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10762,7 +9482,7 @@ without the trailing dot, is expected.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.220.8"></a><h4>Returns</h4>
+<a name="gnutls-server-name-set.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -10778,8 +9498,8 @@ gnutls_session_channel_binding (<em class="parameter"><code><a class="link" href
(e.g.,
<a class="link" href="gnutls-gnutls.html#GNUTLS-CB-TLS-UNIQUE:CAPS"><code class="literal">GNUTLS_CB_TLS_UNIQUE</code></a>) type.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.221.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-channel-binding.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10805,7 +9525,7 @@ gnutls_session_channel_binding (<em class="parameter"><code><a class="link" href
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.221.6"></a><h4>Returns</h4>
+<a name="gnutls-session-channel-binding.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-UNIMPLEMENTED-FEATURE:CAPS" title="GNUTLS_E_UNIMPLEMENTED_FEATURE"><code class="literal">GNUTLS_E_UNIMPLEMENTED_FEATURE</code></a> if the <em class="parameter"><code>cbtype</code></em>
is unsupported,
@@ -10816,36 +9536,6 @@ currently available, or an error code.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-session-enable-compatibility-mode"></a><h3>gnutls_session_enable_compatibility_mode ()</h3>
-<pre class="programlisting"><span class="returnvalue">void</span>
-gnutls_session_enable_compatibility_mode
- (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
-<p>This function can be used to disable certain (security) features in
-TLS in order to maintain maximum compatibility with buggy
-clients. Because several trade-offs with security are enabled,
-if required they will be reported through the audit subsystem.</p>
-<p>Normally only servers that require maximum compatibility with
-everything out there, need to call this function.</p>
-<p>Note that this function must be called after any call to gnutls_priority
-functions.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.222.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-session-get-data"></a><h3>gnutls_session_get_data ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_session_get_data (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
@@ -10853,12 +9543,10 @@ gnutls_session_get_data (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><span class="type">size_t</span> *session_data_size</code></em>);</pre>
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
-may be resumed later by calling <a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnutls_session_set_data ()"><code class="function">gnutls_session_set_data()</code></a>.
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions --see <a class="link" href="gnutls-gnutls.html#gnutls-session-is-resumed" title="gnutls_session_is_resumed ()"><code class="function">gnutls_session_is_resumed()</code></a>.</p>
+may be resumed later by calling <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-session-set-data"><code class="function">gnutls_session_set_data()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.223.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10884,7 +9572,7 @@ not be used in already resumed sessions --see <a class="link" href="gnutls-gnutl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.223.6"></a><h4>Returns</h4>
+<a name="gnutls-session-get-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -10897,14 +9585,12 @@ gnutls_session_get_data2 (<em class="parameter"><code><a class="link" href="gnut
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *data</code></em>);</pre>
<p>Returns all session parameters needed to be stored to support resumption.
The client should call this, and store the returned session data. A session
-may be resumed later by calling <a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnutls_session_set_data ()"><code class="function">gnutls_session_set_data()</code></a>.
-This function must be called after a successful (full) handshake. It should
-not be used in already resumed sessions --see <a class="link" href="gnutls-gnutls.html#gnutls-session-is-resumed" title="gnutls_session_is_resumed ()"><code class="function">gnutls_session_is_resumed()</code></a>.</p>
+may be resumed later by calling <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-session-set-data"><code class="function">gnutls_session_set_data()</code></a>. </p>
<p>The returned <em class="parameter"><code>data</code></em>
- are allocated and must be released using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ are allocated and must be released using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.224.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-data2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10925,7 +9611,7 @@ not be used in already resumed sessions --see <a class="link" href="gnutls-gnutl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.224.7"></a><h4>Returns</h4>
+<a name="gnutls-session-get-data2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -10945,8 +9631,8 @@ with the original session.</p>
current session. In all supported TLS protocols, the session id
is less than <code class="literal">GNUTLS_MAX_SESSION_ID_SIZE</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.225.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10973,7 +9659,7 @@ size and will be updated.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.225.7"></a><h4>Returns</h4>
+<a name="gnutls-session-get-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -10987,8 +9673,8 @@ gnutls_session_get_id2 (<em class="parameter"><code><a class="link" href="gnutls
<p>Returns the current session ID. The returned data should be
treated as constant.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.226.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-id2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11009,7 +9695,7 @@ treated as constant.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.226.6"></a><h4>Returns</h4>
+<a name="gnutls-session-get-id2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -11023,8 +9709,8 @@ gnutls_session_get_ptr (<em class="parameter"><code><a class="link" href="gnutls
<p>Get user pointer for session. Useful in callbacks. This is the
pointer set with <a class="link" href="gnutls-gnutls.html#gnutls-session-set-ptr" title="gnutls_session_set_ptr ()"><code class="function">gnutls_session_set_ptr()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.227.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11038,7 +9724,7 @@ gnutls_session_get_ptr (<em class="parameter"><code><a class="link" href="gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.227.6"></a><h4>Returns</h4>
+<a name="gnutls-session-get-ptr.returns"></a><h4>Returns</h4>
<p> the user given pointer from the session structure, or
<code class="literal">NULL</code> if it was never set.</p>
</div>
@@ -11056,8 +9742,8 @@ not to be modified or deallocated.</p>
<p>If a client random value has not yet been established, the output
will be garbage.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.228.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-get-random.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11091,8 +9777,8 @@ will be garbage.</p>
gnutls_session_is_resumed (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>);</pre>
<p>Check whether session is resumed or not.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.229.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-is-resumed.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11106,7 +9792,7 @@ gnutls_session_is_resumed (<em class="parameter"><code><a class="link" href="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.229.6"></a><h4>Returns</h4>
+<a name="gnutls-session-is-resumed.returns"></a><h4>Returns</h4>
<p> non zero if this session is resumed, or a zero if this is
a new session.</p>
</div>
@@ -11119,8 +9805,8 @@ gnutls_session_resumption_requested (<em class="parameter"><code><a class="link"
<p>Check whether the client has asked for session resumption.
This function is valid only on server side.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.230.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-resumption-requested.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11134,59 +9820,12 @@ This function is valid only on server side.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.230.6"></a><h4>Returns</h4>
+<a name="gnutls-session-resumption-requested.returns"></a><h4>Returns</h4>
<p> non zero if session resumption was asked, or a zero if not.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-session-set-data"></a><h3>gnutls_session_set_data ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_session_set_data (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
- <em class="parameter"><code>const <span class="type">void</span> *session_data</code></em>,
- <em class="parameter"><code><span class="type">size_t</span> session_data_size</code></em>);</pre>
-<p>Sets all session parameters, in order to resume a previously
-established session. The session data given must be the one
-returned by <a class="link" href="gnutls-gnutls.html#gnutls-session-get-data" title="gnutls_session_get_data ()"><code class="function">gnutls_session_get_data()</code></a>. This function should be
-called before <a class="link" href="gnutls-gnutls.html#gnutls-handshake" title="gnutls_handshake ()"><code class="function">gnutls_handshake()</code></a>.</p>
-<p>Keep in mind that session resuming is advisory. The server may
-choose not to resume the session, thus a full handshake will be
-performed.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.231.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody>
-<tr>
-<td class="parameter_name"><p>session</p></td>
-<td class="parameter_description"><p>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> type.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>session_data</p></td>
-<td class="parameter_description"><p>is a pointer to space to hold the session.</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-<tr>
-<td class="parameter_name"><p>session_data_size</p></td>
-<td class="parameter_description"><p>is the session's size</p></td>
-<td class="parameter_annotations"> </td>
-</tr>
-</tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.231.7"></a><h4>Returns</h4>
-<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
-an error code is returned.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-session-set-premaster"></a><h3>gnutls_session_set_premaster ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_session_set_premaster (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
@@ -11201,10 +9840,10 @@ gnutls_session_set_premaster (<em class="parameter"><code><a class="link" href="
<p>This function sets the premaster secret in a session. This is
a function intended for exceptional uses. Do not use this
function unless you are implementing a legacy protocol.
-Use <a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnutls_session_set_data ()"><code class="function">gnutls_session_set_data()</code></a> instead.</p>
+Use <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#gnutls-session-set-data"><code class="function">gnutls_session_set_data()</code></a> instead.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.232.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-set-premaster.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11260,7 +9899,7 @@ Use <a class="link" href="gnutls-gnutls.html#gnutls-session-set-data" title="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.232.6"></a><h4>Returns</h4>
+<a name="gnutls-session-set-premaster.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -11276,8 +9915,8 @@ gnutls_session_set_ptr (<em class="parameter"><code><a class="link" href="gnutls
the session structure. This pointer can be accessed with
<a class="link" href="gnutls-gnutls.html#gnutls-session-get-ptr" title="gnutls_session_get_ptr ()"><code class="function">gnutls_session_get_ptr()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.233.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-set-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11306,8 +9945,8 @@ gnutls_session_ticket_enable_client (<em class="parameter"><code><a class="link"
<p>Request that the client should attempt session resumption using
SessionTicket.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.234.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-ticket-enable-client.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11321,7 +9960,7 @@ SessionTicket.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.234.6"></a><h4>Returns</h4>
+<a name="gnutls-session-ticket-enable-client.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11339,8 +9978,8 @@ SessionTicket. <em class="parameter"><code>key</code></em>
<a class="link" href="gnutls-gnutls.html#gnutls-session-ticket-key-generate" title="gnutls_session_ticket_key_generate ()"><code class="function">gnutls_session_ticket_key_generate()</code></a>, and should be overwritten
using <code class="function">gnutls_memset()</code> before being released.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.235.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-ticket-enable-server.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11361,7 +10000,7 @@ using <code class="function">gnutls_memset()</code> before being released.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.235.6"></a><h4>Returns</h4>
+<a name="gnutls-session-ticket-enable-server.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11375,8 +10014,8 @@ gnutls_session_ticket_key_generate (<em class="parameter"><code><span class="typ
<p>Generate a random key to encrypt security parameters within
SessionTicket.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.236.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-session-ticket-key-generate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11391,7 +10030,7 @@ created key.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.236.6"></a><h4>Returns</h4>
+<a name="gnutls-session-ticket-key-generate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11406,8 +10045,8 @@ gnutls_set_default_priority (<em class="parameter"><code><a class="link" href="g
macs and compression methods. For more fine-tuning you could
use <a class="link" href="gnutls-gnutls.html#gnutls-priority-set-direct" title="gnutls_priority_set_direct ()"><code class="function">gnutls_priority_set_direct()</code></a> or <a class="link" href="gnutls-gnutls.html#gnutls-priority-set" title="gnutls_priority_set ()"><code class="function">gnutls_priority_set()</code></a> instead.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.237.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-set-default-priority.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11421,7 +10060,7 @@ use <a class="link" href="gnutls-gnutls.html#gnutls-priority-set-direct" title="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.237.6"></a><h4>Returns</h4>
+<a name="gnutls-set-default-priority.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -11433,8 +10072,8 @@ gnutls_sign_algorithm_get (<em class="parameter"><code><a class="link" href="gnu
<p>Returns the signature algorithm that is (or will be) used in this
session by the server to sign data.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.238.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-sign-algorithm-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11448,7 +10087,7 @@ session by the server to sign data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.238.6"></a><h4>Returns</h4>
+<a name="gnutls-sign-algorithm-get.returns"></a><h4>Returns</h4>
<p> The sign algorithm or <a class="link" href="gnutls-gnutls.html#GNUTLS-SIGN-UNKNOWN:CAPS"><code class="literal">GNUTLS_SIGN_UNKNOWN</code></a>.</p>
</div>
<p class="since">Since: 3.1.1</p>
@@ -11469,8 +10108,8 @@ for the first index. The first index is 0.</p>
<p>This function is useful in the certificate callback functions
to assist in selecting the correct certificate.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.239.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-sign-algorithm-get-requested.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11496,7 +10135,7 @@ to assist in selecting the correct certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.239.7"></a><h4>Returns</h4>
+<a name="gnutls-sign-algorithm-get-requested.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise
an error code is returned.</p>
</div>
@@ -11504,162 +10143,14 @@ an error code is returned.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-sign-get-hash-algorithm"></a><h3>gnutls_sign_get_hash_algorithm ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="returnvalue">gnutls_digest_algorithm_t</span></a>
-gnutls_sign_get_hash_algorithm (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> sign</code></em>);</pre>
-<p>This function returns the digest algorithm corresponding to
-the given signature algorithms.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.240.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>sign</p></td>
-<td class="parameter_description"><p>is a signature algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.240.6"></a><h4>Returns</h4>
-<p> return a <a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> value, or <a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-UNKNOWN:CAPS"><code class="literal">GNUTLS_DIG_UNKNOWN</code></a> on error.</p>
-</div>
-<p class="since">Since: 3.1.1</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-sign-get-id"></a><h3>gnutls_sign_get_id ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a>
-gnutls_sign_get_id (<em class="parameter"><code>const <span class="type">char</span> *name</code></em>);</pre>
-<p>The names are compared in a case insensitive way.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.241.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>name</p></td>
-<td class="parameter_description"><p>is a sign algorithm name</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.241.6"></a><h4>Returns</h4>
-<p> return a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value corresponding to
-the specified algorithm, or <a class="link" href="gnutls-gnutls.html#GNUTLS-SIGN-UNKNOWN:CAPS"><code class="literal">GNUTLS_SIGN_UNKNOWN</code></a> on error.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-sign-get-name"></a><h3>gnutls_sign_get_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_sign_get_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> algorithm</code></em>);</pre>
-<p>Convert a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value to a string.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.242.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a sign algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.242.6"></a><h4>Returns</h4>
-<p> a string that contains the name of the specified sign
-algorithm, or <code class="literal">NULL</code>.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-sign-get-pk-algorithm"></a><h3>gnutls_sign_get_pk_algorithm ()</h3>
-<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="returnvalue">gnutls_pk_algorithm_t</span></a>
-gnutls_sign_get_pk_algorithm (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> sign</code></em>);</pre>
-<p>This function returns the public key algorithm corresponding to
-the given signature algorithms.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.243.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>sign</p></td>
-<td class="parameter_description"><p>is a signature algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.243.6"></a><h4>Returns</h4>
-<p> return a <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> value, or <a class="link" href="gnutls-gnutls.html#GNUTLS-PK-UNKNOWN:CAPS"><code class="literal">GNUTLS_PK_UNKNOWN</code></a> on error.</p>
-</div>
-<p class="since">Since: 3.1.1</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-sign-is-secure"></a><h3>gnutls_sign_is_secure ()</h3>
-<pre class="programlisting"><span class="returnvalue">int</span>
-gnutls_sign_is_secure (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> algorithm</code></em>);</pre>
-<div class="refsect3">
-<a name="id-1.2.4.6.244.4"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>algorithm</p></td>
-<td class="parameter_description"><p>is a sign algorithm</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.244.5"></a><h4>Returns</h4>
-<p> Non-zero if the provided signature algorithm is considered to be secure.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
-<a name="gnutls-sign-list"></a><h3>gnutls_sign_list ()</h3>
-<pre class="programlisting">const <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="returnvalue">gnutls_sign_algorithm_t</span></a> *
-gnutls_sign_list (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
-<p>Get a list of supported public key signature algorithms.</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.245.5"></a><h4>Returns</h4>
-<p> a (0)-terminated list of <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a>
-integers indicating the available ciphers.</p>
-</div>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-srp-allocate-client-credentials"></a><h3>gnutls_srp_allocate_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_srp_allocate_client_credentials
(<em class="parameter"><code><span class="type">gnutls_srp_client_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_srp_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.246.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-allocate-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11673,7 +10164,7 @@ this helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.246.6"></a><h4>Returns</h4>
+<a name="gnutls-srp-allocate-client-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11684,11 +10175,10 @@ error code.</p>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_srp_allocate_server_credentials
(<em class="parameter"><code><span class="type">gnutls_srp_server_credentials_t</span> *sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.</p>
+<p>Allocate a gnutls_srp_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.247.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-allocate-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11702,7 +10192,7 @@ helper function is provided in order to allocate it.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.247.6"></a><h4>Returns</h4>
+<a name="gnutls-srp-allocate-server-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11721,8 +10211,8 @@ encoding found in libsrp.</p>
<p>Warning! This base64 encoding is not the "standard" encoding, so
do not use it for non-SRP purposes.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.248.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-base64-decode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11748,7 +10238,7 @@ do not use it for non-SRP purposes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.248.8"></a><h4>Returns</h4>
+<a name="gnutls-srp-base64-decode.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the buffer given is not
long enough, or 0 on success.</p>
</div>
@@ -11767,8 +10257,8 @@ enough GNUTLS_E_SHORT_MEMORY_BUFFER is returned.</p>
<p>Warning! This base64 encoding is not the "standard" encoding, so
do not use it for non-SRP purposes.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.249.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-base64-encode.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11794,7 +10284,7 @@ do not use it for non-SRP purposes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.249.7"></a><h4>Returns</h4>
+<a name="gnutls-srp-base64-encode.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the buffer given is not
long enough, or 0 on success.</p>
</div>
@@ -11804,11 +10294,10 @@ long enough, or 0 on success.</p>
<a name="gnutls-srp-free-client-credentials"></a><h3>gnutls_srp_free_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_srp_free_client_credentials (<em class="parameter"><code><span class="type">gnutls_srp_client_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_srp_client_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.250.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-free-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11827,11 +10316,10 @@ this helper function is provided in order to free (deallocate) it.</p>
<a name="gnutls-srp-free-server-credentials"></a><h3>gnutls_srp_free_server_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_srp_free_server_credentials (<em class="parameter"><code><span class="type">gnutls_srp_server_credentials_t</span> sc</code></em>);</pre>
-<p>This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.</p>
+<p>Free a gnutls_srp_server_credentials_t structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.251.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-free-server-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11854,8 +10342,8 @@ gnutls_srp_server_get_username (<em class="parameter"><code><a class="link" href
only be called in case of SRP authentication and in case of a
server. Returns NULL in case of an error.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.252.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-server-get-username.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11869,7 +10357,7 @@ server. Returns NULL in case of an error.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.252.6"></a><h4>Returns</h4>
+<a name="gnutls-srp-server-get-username.returns"></a><h4>Returns</h4>
<p> SRP username of the peer, or NULL in case of error.</p>
</div>
</div>
@@ -11888,8 +10376,8 @@ SRP authentication. <em class="parameter"><code>username</code></em>
strings or UTF-8 strings prepared using the "SASLprep" profile of
"stringprep".</p>
<div class="refsect3">
-<a name="id-1.2.4.6.253.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-set-client-credentials.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11915,7 +10403,7 @@ strings or UTF-8 strings prepared using the "SASLprep" profile of
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.253.6"></a><h4>Returns</h4>
+<a name="gnutls-srp-set-client-credentials.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -11934,7 +10422,7 @@ callback's function form is:</p>
<p>The <em class="parameter"><code>username</code></em>
and <em class="parameter"><code>password</code></em>
must be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>. <em class="parameter"><code>username</code></em>
+<code class="function">gnutls_malloc()</code>. <em class="parameter"><code>username</code></em>
and <em class="parameter"><code>password</code></em>
should be ASCII strings
or UTF-8 strings prepared using the "SASLprep" profile of
@@ -11946,8 +10434,8 @@ time called, since the handshake procedure will be aborted.</p>
<p>The callback function should return 0 on success.
-1 indicates an error.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.254.10"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-set-client-credentials-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11982,8 +10470,8 @@ a server sends a prime with less bits than that
handshake.</p>
<p>This function has no effect in server side.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.255.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-set-prime-bits.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12018,8 +10506,8 @@ gnutls_srp_set_server_credentials_file
hold usernames and verifiers and will be used for SRP
authentication.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.256.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-set-server-credentials-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12045,7 +10533,7 @@ authentication.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.256.6"></a><h4>Returns</h4>
+<a name="gnutls-srp-set-server-credentials-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -12069,7 +10557,7 @@ The <em class="parameter"><code>salt</code></em>
, <em class="parameter"><code>generator</code></em>
and <em class="parameter"><code>prime</code></em>
must be filled
-in using the <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>. For convenience <em class="parameter"><code>prime</code></em>
+in using the <code class="function">gnutls_malloc()</code>. For convenience <em class="parameter"><code>prime</code></em>
and <em class="parameter"><code>generator</code></em>
may also be one of the static parameters defined in gnutls.h.</p>
@@ -12088,8 +10576,8 @@ number from the callback to abort the handshake.</p>
The callback function should return 0 on success, while
-1 indicates an error.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.257.10"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-set-server-credentials-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12125,13 +10613,13 @@ RFC2945. The <em class="parameter"><code>prime</code></em>
and <em class="parameter"><code>generator</code></em>
should be one of the static
parameters defined in gnutls/gnutls.h or may be generated.</p>
-<p>The verifier will be allocated with <em class="parameter"><code><a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a></code></em>
+<p>The verifier will be allocated with <em class="parameter"><code><code class="function">gnutls_malloc()</code></code></em>
and will be stored in
<em class="parameter"><code>res</code></em>
using binary format.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.258.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srp-verifier.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12172,7 +10660,7 @@ parameters defined in gnutls/gnutls.h or may be generated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.258.7"></a><h4>Returns</h4>
+<a name="gnutls-srp-verifier.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or an
error code.</p>
</div>
@@ -12198,8 +10686,8 @@ and <em class="parameter"><code>server_salt</code></em>
are convenience datums that point inside the key material. They may
be <code class="literal">NULL</code>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.259.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-get-keys.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12245,7 +10733,7 @@ be <code class="literal">NULL</code>.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.259.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-get-keys.returns"></a><h4>Returns</h4>
<p> On success the size of the key material is returned,
otherwise, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the buffer given is not
sufficient, or a negative error code.</p>
@@ -12263,8 +10751,8 @@ received by the peer if any. The returned value in <em class="parameter"><code>m
should be
treated as constant and valid only during the session's lifetime.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.260.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-get-mki.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12285,7 +10773,7 @@ treated as constant and valid only during the session's lifetime.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.260.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-get-mki.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
<p>Since 3.1.4</p>
@@ -12299,8 +10787,8 @@ gnutls_srtp_get_profile_id (<em class="parameter"><code>const <span class="type"
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-srtp-profile-t" title="enum gnutls_srtp_profile_t"><span class="type">gnutls_srtp_profile_t</span></a> *profile</code></em>);</pre>
<p>This function allows you to look up a profile based on a string.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.261.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-get-profile-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12321,7 +10809,7 @@ gnutls_srtp_get_profile_id (<em class="parameter"><code>const <span class="type"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.261.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-get-profile-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
<p>Since 3.1.4</p>
@@ -12335,8 +10823,8 @@ gnutls_srtp_get_profile_name (<em class="parameter"><code><a class="link" href="
<p>This function allows you to get the corresponding name for a
SRTP protection profile.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.262.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-get-profile-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12350,7 +10838,7 @@ SRTP protection profile.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.262.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-get-profile-name.returns"></a><h4>Returns</h4>
<p> On success, the name of a SRTP profile as a string,
otherwise NULL.</p>
<p>Since 3.1.4</p>
@@ -12364,8 +10852,8 @@ gnutls_srtp_get_selected_profile (<em class="parameter"><code><a class="link" hr
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-srtp-profile-t" title="enum gnutls_srtp_profile_t"><span class="type">gnutls_srtp_profile_t</span></a> *profile</code></em>);</pre>
<p>This function allows you to get the negotiated SRTP profile.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.263.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-get-selected-profile.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12386,7 +10874,7 @@ gnutls_srtp_get_selected_profile (<em class="parameter"><code><a class="link" hr
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.263.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-get-selected-profile.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
<p>Since 3.1.4</p>
@@ -12401,8 +10889,8 @@ gnutls_srtp_set_mki (<em class="parameter"><code><a class="link" href="gnutls-gn
<p>This function sets the Master Key Identifier, to be
used by this session (if any).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.264.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-set-mki.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12423,7 +10911,7 @@ used by this session (if any).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.264.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-set-mki.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
<p>Since 3.1.4</p>
@@ -12438,8 +10926,8 @@ gnutls_srtp_set_profile (<em class="parameter"><code><a class="link" href="gnutl
<p>This function is to be used by both clients and servers, to declare
what SRTP profiles they support, to negotiate with the peer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.265.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-set-profile.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12460,7 +10948,7 @@ what SRTP profiles they support, to negotiate with the peer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.265.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-set-profile.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
<p>Since 3.1.4</p>
@@ -12476,8 +10964,8 @@ gnutls_srtp_set_profile_direct (<em class="parameter"><code><a class="link" href
<p>This function is to be used by both clients and servers, to declare
what SRTP profiles they support, to negotiate with the peer.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.266.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-set-profile-direct.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12504,7 +10992,7 @@ separated by colons.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.266.6"></a><h4>Returns</h4>
+<a name="gnutls-srtp-set-profile-direct.returns"></a><h4>Returns</h4>
<p> On syntax error <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a> is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
<p>Since 3.1.4</p>
@@ -12531,8 +11019,8 @@ the storage of entries. If it is NULL then the
default file backend will be used.</p>
<p>Note that this function is not thread safe with the default backend.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.267.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-store-commitment.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12583,7 +11071,7 @@ default file backend will be used.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.267.8"></a><h4>Returns</h4>
+<a name="gnutls-store-commitment.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12609,8 +11097,8 @@ the provided expiration time.</p>
the storage of entries. If it is NULL then the
default file backend will be used.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.268.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-store-pubkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12661,7 +11149,7 @@ default file backend will be used.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.268.7"></a><h4>Returns</h4>
+<a name="gnutls-store-pubkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12671,70 +11159,25 @@ negative error value.</p>
<div class="refsect2">
<a name="gnutls-strerror"></a><h3>gnutls_strerror ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_strerror (<em class="parameter"><code><span class="type">int</span> error</code></em>);</pre>
+gnutls_strerror ();</pre>
<p>This function is similar to strerror. The difference is that it
accepts an error number returned by a gnutls function; In case of
an unknown error a descriptive string is sent instead of <code class="literal">NULL</code>.</p>
<p>Error codes are always a negative error code.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.269.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>error</p></td>
-<td class="parameter_description"><p>is a GnuTLS error code, a negative error code</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.269.7"></a><h4>Returns</h4>
+<a name="gnutls-strerror.returns"></a><h4>Returns</h4>
<p> A string explaining the GnuTLS error message.</p>
</div>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-strerror-name"></a><h3>gnutls_strerror_name ()</h3>
-<pre class="programlisting">const <span class="returnvalue">char</span> *
-gnutls_strerror_name (<em class="parameter"><code><span class="type">int</span> error</code></em>);</pre>
-<p>Return the GnuTLS error code define as a string. For example,
-gnutls_strerror_name (GNUTLS_E_DH_PRIME_UNACCEPTABLE) will return
-the string "GNUTLS_E_DH_PRIME_UNACCEPTABLE".</p>
-<div class="refsect3">
-<a name="id-1.2.4.6.270.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
-<colgroup>
-<col width="150px" class="parameters_name">
-<col class="parameters_description">
-<col width="200px" class="parameters_annotations">
-</colgroup>
-<tbody><tr>
-<td class="parameter_name"><p>error</p></td>
-<td class="parameter_description"><p>is an error returned by a gnutls function.</p></td>
-<td class="parameter_annotations"> </td>
-</tr></tbody>
-</table></div>
-</div>
-<div class="refsect3">
-<a name="id-1.2.4.6.270.6"></a><h4>Returns</h4>
-<p> A string corresponding to the symbol name of the error
-code.</p>
-</div>
-<p class="since">Since: 2.6.0</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-tdb-deinit"></a><h3>gnutls_tdb_deinit ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>
gnutls_tdb_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-tdb-t" title="gnutls_tdb_t"><span class="type">gnutls_tdb_t</span></a> tdb</code></em>);</pre>
<p>This function will deinitialize a public key trust storage structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.271.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tdb-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12755,8 +11198,8 @@ gnutls_tdb_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnut
gnutls_tdb_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-tdb-t" title="gnutls_tdb_t"><span class="type">gnutls_tdb_t</span></a> *tdb</code></em>);</pre>
<p>This function will initialize a public key trust storage structure.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.272.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tdb-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12770,7 +11213,7 @@ gnutls_tdb_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.272.6"></a><h4>Returns</h4>
+<a name="gnutls-tdb-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12846,8 +11289,8 @@ gnutls_tdb_set_verify_func (<em class="parameter"><code><a class="link" href="gn
<p>Function prototype for <code class="function">time()</code>-like function. Set with
<a class="link" href="gnutls-gnutls.html#gnutls-global-set-time-function" title="gnutls_global_set_time_function ()"><code class="function">gnutls_global_set_time_function()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.279.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-time-func.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12861,7 +11304,7 @@ gnutls_tdb_set_verify_func (<em class="parameter"><code><a class="link" href="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.279.6"></a><h4>Returns</h4>
+<a name="gnutls-time-func.returns"></a><h4>Returns</h4>
<p> Number of seconds since the epoch, or (time_t)-1 on errors.</p>
</div>
</div>
@@ -12874,8 +11317,8 @@ gnutls_transport_get_ptr (<em class="parameter"><code><a class="link" href="gnut
PUSH and PULL). This must have been set using
<a class="link" href="gnutls-gnutls.html#gnutls-transport-set-ptr" title="gnutls_transport_set_ptr ()"><code class="function">gnutls_transport_set_ptr()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.280.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-get-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12889,7 +11332,7 @@ PUSH and PULL). This must have been set using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.280.6"></a><h4>Returns</h4>
+<a name="gnutls-transport-get-ptr.returns"></a><h4>Returns</h4>
<p> The first argument of the transport function.</p>
</div>
</div>
@@ -12904,8 +11347,8 @@ gnutls_transport_get_ptr2 (<em class="parameter"><code><a class="link" href="gnu
and PULL). These should have been set using
<a class="link" href="gnutls-gnutls.html#gnutls-transport-set-ptr2" title="gnutls_transport_set_ptr2 ()"><code class="function">gnutls_transport_set_ptr2()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.281.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-get-ptr2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12950,8 +11393,8 @@ replacements may not have access to the same <em class="parameter"><code>errno</
variable that is used by GnuTLS (e.g., the application is linked to
msvcr71.dll and gnutls is linked to msvcrt.dll).</p>
<div class="refsect3">
-<a name="id-1.2.4.6.282.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-errno.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12985,8 +11428,8 @@ after a failed push or pull operation.</p>
int (*gnutls_errno_func)(gnutls_transport_ptr_t);
and should return the errno.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.283.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-errno-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13018,8 +11461,8 @@ gnutls_transport_set_ptr (<em class="parameter"><code><a class="link" href="gnut
and pull callbacks). In berkeley style sockets this function will set the
connection descriptor.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.284.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-ptr.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13052,8 +11495,8 @@ and pull callbacks). In berkeley style sockets this function will set the
connection descriptor. With this function you can use two different
pointers for receiving and sending.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.285.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-ptr2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13094,8 +11537,8 @@ number indicating the number of bytes received, and -1 on error.</p>
is of the form,
ssize_t (*gnutls_pull_func)(gnutls_transport_ptr_t, void*, size_t);</p>
<div class="refsect3">
-<a name="id-1.2.4.6.286.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-pull-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13130,21 +11573,23 @@ timeout, a positive number if data can be received, and -1 on error.
You'll need to override this function if <code class="function">select()</code> is not suitable
for the provided transport calls.</p>
<p>As with <code class="function">select()</code>, if the timeout value is zero the callback should return
-zero if no data are immediately available.</p>
+zero if no data are immediately available. The special value
+<code class="literal">GNUTLS_INDEFINITE_TIMEOUT</code> indicates that the callback should wait indefinitely
+for data.</p>
<p><em class="parameter"><code>gnutls_pull_timeout_func</code></em>
is of the form,
int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);</p>
<p>This callback is necessary when <a class="link" href="gnutls-gnutls.html#gnutls-handshake-set-timeout" title="gnutls_handshake_set_timeout ()"><code class="function">gnutls_handshake_set_timeout()</code></a> or
<code class="function">gnutls_record_set_timeout()</code> are set. It will not be used when
non-blocking sockets are in use. That is, this function will
-not operate when <a class="link" href="gnutls-gnutls.html#GNUTLS-NONBLOCK:CAPS" title="GNUTLS_NONBLOCK"><code class="literal">GNUTLS_NONBLOCK</code></a> is specified in <a class="link" href="gnutls-gnutls.html#gnutls-init" title="gnutls_init ()"><code class="function">gnutls_init()</code></a>,
+not operate when <a href="/usr/share/gtk-doc/html/gnutlsgnutls-gnutls.html#GNUTLS-NONBLOCK:CAPS"><code class="literal">GNUTLS_NONBLOCK</code></a> is specified in <a class="link" href="gnutls-gnutls.html#gnutls-init" title="gnutls_init ()"><code class="function">gnutls_init()</code></a>,
or a custom pull function is registered without updating the
pull timeout function.</p>
<p>The helper function <code class="function">gnutls_system_recv_timeout()</code> is provided to
simplify writing callbacks.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.287.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-pull-timeout-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13183,8 +11628,8 @@ bytes sent, and -1 on error.</p>
is of the form,
ssize_t (*gnutls_push_func)(gnutls_transport_ptr_t, const void*, size_t);</p>
<div class="refsect3">
-<a name="id-1.2.4.6.288.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-push-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13220,8 +11665,8 @@ since it introduces less overhead in the TLS handshake process.</p>
is of the form,
ssize_t (*gnutls_vec_push_func) (gnutls_transport_ptr_t, const giovec_t * iov, int iovcnt);</p>
<div class="refsect3">
-<a name="id-1.2.4.6.289.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-transport-set-vec-push-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13251,8 +11696,8 @@ gnutls_url_is_supported (<em class="parameter"><code>const <span class="type">ch
<p>Check whether url is supported. Depending on the system libraries
GnuTLS may support pkcs11 or tpmkey URLs.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.290.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-url-is-supported.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13266,7 +11711,7 @@ GnuTLS may support pkcs11 or tpmkey URLs.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.290.6"></a><h4>Returns</h4>
+<a name="gnutls-url-is-supported.returns"></a><h4>Returns</h4>
<p> return non-zero if the given URL is supported, and zero if
it is not known.</p>
</div>
@@ -13309,8 +11754,8 @@ if the host/service pair is found but key doesn't match,
the given key is found, and 0 if it was found. The storage
function should return 0 on success.</p>
<div class="refsect3">
-<a name="id-1.2.4.6.292.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-verify-stored-pubkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -13356,7 +11801,7 @@ function should return 0 on success.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.4.6.292.8"></a><h4>Returns</h4>
+<a name="gnutls-verify-stored-pubkey.returns"></a><h4>Returns</h4>
<p> If no associated public key is found
then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-NO-CERTIFICATE-FOUND:CAPS" title="GNUTLS_E_NO_CERTIFICATE_FOUND"><code class="literal">GNUTLS_E_NO_CERTIFICATE_FOUND</code></a> will be returned. If a key
is found but does not match <a class="link" href="gnutls-gnutls.html#GNUTLS-E-CERTIFICATE-KEY-MISMATCH:CAPS" title="GNUTLS_E_CERTIFICATE_KEY_MISMATCH"><code class="literal">GNUTLS_E_CERTIFICATE_KEY_MISMATCH</code></a>
@@ -13433,6 +11878,14 @@ or a negative error value on other errors.</p>
</div>
<hr>
<div class="refsect2">
+<a name="GNUTLS-DEFAULT-HANDSHAKE-TIMEOUT:CAPS"></a><h3>GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT</h3>
+<pre class="programlisting">#define GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT ((unsigned int)-1)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
<a name="GNUTLS-DIG-SHA:CAPS"></a><h3>GNUTLS_DIG_SHA</h3>
<pre class="programlisting">#define GNUTLS_DIG_SHA GNUTLS_DIG_SHA1
</pre>
@@ -14681,6 +13134,30 @@ or a negative error value on other errors.</p>
</div>
<hr>
<div class="refsect2">
+<a name="GNUTLS-HB-LOCAL-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_LOCAL_ALLOWED_TO_SEND</h3>
+<pre class="programlisting">#define GNUTLS_HB_LOCAL_ALLOWED_TO_SEND (1&lt;&lt;2)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
+<a name="GNUTLS-HB-PEER-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_PEER_ALLOWED_TO_SEND</h3>
+<pre class="programlisting">#define GNUTLS_HB_PEER_ALLOWED_TO_SEND (1)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
+<a name="GNUTLS-HB-PEER-NOT-ALLOWED-TO-SEND:CAPS"></a><h3>GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND</h3>
+<pre class="programlisting">#define GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND (1&lt;&lt;1)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
<a name="GNUTLS-HEARTBEAT-WAIT:CAPS"></a><h3>GNUTLS_HEARTBEAT_WAIT</h3>
<pre class="programlisting">#define GNUTLS_HEARTBEAT_WAIT 1
</pre>
@@ -14770,7 +13247,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-MAX-ALGORITHM-NUM:CAPS"></a><h3>GNUTLS_MAX_ALGORITHM_NUM</h3>
-<pre class="programlisting">#define GNUTLS_MAX_ALGORITHM_NUM 32
+<pre class="programlisting">#define GNUTLS_MAX_ALGORITHM_NUM 64
</pre>
<p>
</p>
@@ -14834,15 +13311,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-PK-ECC:CAPS"></a><h3>GNUTLS_PK_ECC</h3>
-<pre class="programlisting">#define GNUTLS_PK_ECC GNUTLS_PK_EC
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-SERVER:CAPS"></a><h3>GNUTLS_SERVER</h3>
-<pre class="programlisting">#define GNUTLS_SERVER 1
+<pre class="programlisting">#define GNUTLS_PK_ECC GNUTLS_PK_ECDSA
</pre>
<p>
</p>
@@ -14850,7 +13319,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION:CAPS"></a><h3>GNUTLS_VERSION</h3>
-<pre class="programlisting">#define GNUTLS_VERSION "3.4.11"
+<pre class="programlisting">#define GNUTLS_VERSION "3.5.0"
</pre>
<p>
</p>
@@ -14866,7 +13335,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION-MINOR:CAPS"></a><h3>GNUTLS_VERSION_MINOR</h3>
-<pre class="programlisting">#define GNUTLS_VERSION_MINOR 4
+<pre class="programlisting">#define GNUTLS_VERSION_MINOR 5
</pre>
<p>
</p>
@@ -14874,7 +13343,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION-NUMBER:CAPS"></a><h3>GNUTLS_VERSION_NUMBER</h3>
-<pre class="programlisting">#define GNUTLS_VERSION_NUMBER 0x03040b
+<pre class="programlisting">#define GNUTLS_VERSION_NUMBER 0x030500
</pre>
<p>
</p>
@@ -14882,7 +13351,7 @@ or a negative error value on other errors.</p>
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION-PATCH:CAPS"></a><h3>GNUTLS_VERSION_PATCH</h3>
-<pre class="programlisting">#define GNUTLS_VERSION_PATCH 11
+<pre class="programlisting">#define GNUTLS_VERSION_PATCH 0
</pre>
<p>
</p>
@@ -14899,8 +13368,8 @@ or a negative error value on other errors.</p>
<a name="gnutls-alert-description-t"></a><h3>enum gnutls_alert_description_t</h3>
<p>Enumeration of different TLS alerts.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.189.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-description-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15131,8 +13600,8 @@ or a negative error value on other errors.</p>
<a name="gnutls-alert-level-t"></a><h3>enum gnutls_alert_level_t</h3>
<p>Enumeration of different TLS alert severities.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.190.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-alert-level-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15169,8 +13638,8 @@ or a negative error value on other errors.</p>
<a name="gnutls-certificate-print-formats-t"></a><h3>enum gnutls_certificate_print_formats_t</h3>
<p>Enumeration of different certificate printing variants.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.192.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-print-formats-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15221,8 +13690,8 @@ or a negative error value on other errors.</p>
<a name="gnutls-certificate-request-t"></a><h3>enum gnutls_certificate_request_t</h3>
<p>Enumeration of certificate request types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.193.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-request-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15261,8 +13730,8 @@ or a negative error value on other errors.</p>
bits may have different meanings in OpenPGP keys and X.509
certificate verification.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.194.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-status-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15385,8 +13854,8 @@ certificate verification.</p>
<a name="gnutls-certificate-type-t"></a><h3>enum gnutls_certificate_type_t</h3>
<p>Enumeration of different certificate types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.195.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15430,8 +13899,8 @@ certificate verification.</p>
<a name="gnutls-channel-binding-t"></a><h3>enum gnutls_channel_binding_t</h3>
<p>Enumeration of support channel binding types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.196.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-channel-binding-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15452,8 +13921,8 @@ certificate verification.</p>
<a name="gnutls-cipher-algorithm-t"></a><h3>enum gnutls_cipher_algorithm_t</h3>
<p>Enumeration of different symmetric encryption algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.197.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-cipher-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15700,8 +14169,8 @@ certificate verification.</p>
<a name="gnutls-close-request-t"></a><h3>enum gnutls_close_request_t</h3>
<p>Enumeration of how TLS session should be terminated. See <a class="link" href="gnutls-gnutls.html#gnutls-bye" title="gnutls_bye ()"><code class="function">gnutls_bye()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.198.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-close-request-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15731,8 +14200,8 @@ certificate verification.</p>
<a name="gnutls-compression-method-t"></a><h3>enum gnutls_compression_method_t</h3>
<p>Enumeration of different TLS compression methods.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.199.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-compression-method-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15784,8 +14253,8 @@ certificate verification.</p>
<a name="gnutls-credentials-type-t"></a><h3>enum gnutls_credentials_type_t</h3>
<p>Enumeration of different credential types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.201.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-credentials-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15851,8 +14320,8 @@ certificate verification.</p>
<a name="gnutls-digest-algorithm-t"></a><h3>enum gnutls_digest_algorithm_t</h3>
<p>Enumeration of different digest (hash) algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.204.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-digest-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15929,6 +14398,34 @@ certificate verification.</p>
</td>
<td class="enum_member_annotations"> </td>
</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-DIG-SHA3-224:CAPS"></a>GNUTLS_DIG_SHA3_224</p></td>
+<td class="enum_member_description">
+<p>SHA3-224 algorithm.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-DIG-SHA3-256:CAPS"></a>GNUTLS_DIG_SHA3_256</p></td>
+<td class="enum_member_description">
+<p>SHA3-256 algorithm.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-DIG-SHA3-384:CAPS"></a>GNUTLS_DIG_SHA3_384</p></td>
+<td class="enum_member_description">
+<p>SHA3-384 algorithm.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-DIG-SHA3-512:CAPS"></a>GNUTLS_DIG_SHA3_512</p></td>
+<td class="enum_member_description">
+<p>SHA3-512 algorithm.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
</tbody>
</table></div>
</div>
@@ -15938,8 +14435,8 @@ certificate verification.</p>
<a name="gnutls-ecc-curve-t"></a><h3>enum gnutls_ecc_curve_t</h3>
<p>Enumeration of ECC curves.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.205.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ecc-curve-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -15988,6 +14485,13 @@ certificate verification.</p>
</td>
<td class="enum_member_annotations"> </td>
</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-ECC-CURVE-X25519:CAPS"></a>GNUTLS_ECC_CURVE_X25519</p></td>
+<td class="enum_member_description">
+<p>the X25519 curve (ECDH only)</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
</tbody>
</table></div>
</div>
@@ -15997,8 +14501,8 @@ certificate verification.</p>
<a name="gnutls-handshake-description-t"></a><h3>enum gnutls_handshake_description_t</h3>
<p>Enumeration of different TLS handshake packets.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.206.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-handshake-description-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16123,11 +14627,19 @@ certificate verification.</p>
</div>
<hr>
<div class="refsect2">
+<a name="gnutls-handshake-post-client-hello-func"></a><h3>gnutls_handshake_post_client_hello_func</h3>
+<pre class="programlisting">#define gnutls_handshake_post_client_hello_func gnutls_handshake_simple_hook_func
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
<a name="gnutls-kx-algorithm-t"></a><h3>enum gnutls_kx_algorithm_t</h3>
<p>Enumeration of different key exchange algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.207.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-kx-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16256,8 +14768,8 @@ certificate verification.</p>
<p>Enumeration of different Message Authentication Code (MAC)
algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.208.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-mac-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16335,6 +14847,26 @@ algorithms.</p>
<td class="enum_member_annotations"> </td>
</tr>
<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-MAC-SHA3-224:CAPS"></a>GNUTLS_MAC_SHA3_224</p></td>
+<td class="enum_member_description"> </td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-MAC-SHA3-256:CAPS"></a>GNUTLS_MAC_SHA3_256</p></td>
+<td class="enum_member_description"> </td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-MAC-SHA3-384:CAPS"></a>GNUTLS_MAC_SHA3_384</p></td>
+<td class="enum_member_description"> </td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-MAC-SHA3-512:CAPS"></a>GNUTLS_MAC_SHA3_512</p></td>
+<td class="enum_member_description"> </td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
<td class="enum_member_name"><p><a name="GNUTLS-MAC-AEAD:CAPS"></a>GNUTLS_MAC_AEAD</p></td>
<td class="enum_member_description">
<p>MAC implicit through AEAD cipher.</p>
@@ -16376,8 +14908,8 @@ algorithms.</p>
<a name="gnutls-openpgp-crt-status-t"></a><h3>enum gnutls_openpgp_crt_status_t</h3>
<p>Enumeration of ways to send OpenPGP certificate.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.210.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-status-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16453,8 +14985,8 @@ algorithms.</p>
<a name="gnutls-params-type-t"></a><h3>enum gnutls_params_type_t</h3>
<p>Enumeration of different TLS session parameter types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.216.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-params-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16507,8 +15039,8 @@ algorithms.</p>
<a name="gnutls-pin-flag-t"></a><h3>enum gnutls_pin_flag_t</h3>
<p>Enumeration of different flags that are input to the PIN function.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.219.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pin-flag-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16566,8 +15098,8 @@ algorithms.</p>
<a name="gnutls-pk-algorithm-t"></a><h3>enum gnutls_pk_algorithm_t</h3>
<p>Enumeration of different public-key algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.220.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pk-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16603,9 +15135,16 @@ algorithms.</p>
<td class="enum_member_annotations"> </td>
</tr>
<tr>
-<td class="enum_member_name"><p><a name="GNUTLS-PK-EC:CAPS"></a>GNUTLS_PK_EC</p></td>
+<td class="enum_member_name"><p><a name="GNUTLS-PK-ECDSA:CAPS"></a>GNUTLS_PK_ECDSA</p></td>
+<td class="enum_member_description">
+<p>Elliptic curve algorithm. These parameters are compatible with the ECDSA and ECDH algorithm.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-PK-ECDHX:CAPS"></a>GNUTLS_PK_ECDHX</p></td>
<td class="enum_member_description">
-<p>Elliptic curve algorithm. Used to generate parameters.</p>
+<p>Elliptic curve algorithm, restricted to ECDH as per rfc7748.</p>
</td>
<td class="enum_member_annotations"> </td>
</tr>
@@ -16649,6 +15188,8 @@ algorithms.</p>
safe_renegotiation_t sr;
bool min_record_version;
bool server_precedence;
+ bool allow_key_usage_violation;
+ bool allow_server_key_usage_violation; /* for test suite purposes only */
bool allow_wrong_pms;
bool no_tickets;
bool no_etm;
@@ -16684,8 +15225,8 @@ algorithms.</p>
<a name="gnutls-privkey-type-t"></a><h3>enum gnutls_privkey_type_t</h3>
<p>Enumeration of different private key types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.225.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-privkey-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16729,8 +15270,8 @@ algorithms.</p>
<a name="gnutls-protocol-t"></a><h3>enum gnutls_protocol_t</h3>
<p>Enumeration of different SSL/TLS protocol versions.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.226.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-protocol-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16824,8 +15365,8 @@ algorithms.</p>
<a name="gnutls-psk-key-flags"></a><h3>enum gnutls_psk_key_flags</h3>
<p>Enumeration of different PSK key flags.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.227.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-psk-key-flags.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16855,8 +15396,8 @@ algorithms.</p>
<a name="gnutls-random-art-t"></a><h3>enum gnutls_random_art_t</h3>
<p>Enumeration of different random art types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.228.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-random-art-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16893,8 +15434,8 @@ algorithms.</p>
<a name="gnutls-sec-param-t"></a><h3>enum gnutls_sec_param_t</h3>
<p>Enumeration of security parameters for passive attacks.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.231.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-sec-param-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -16987,8 +15528,8 @@ algorithms.</p>
<a name="gnutls-server-name-type-t"></a><h3>enum gnutls_server_name_type_t</h3>
<p>Enumeration of different server name types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.232.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-server-name-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17027,19 +15568,11 @@ algorithms.</p>
</div>
<hr>
<div class="refsect2">
-<a name="gnutls-sign-algorithm-get-name"></a><h3>gnutls_sign_algorithm_get_name</h3>
-<pre class="programlisting">#define gnutls_sign_algorithm_get_name gnutls_sign_get_name
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-sign-algorithm-t"></a><h3>enum gnutls_sign_algorithm_t</h3>
<p>Enumeration of different digital signature algorithms.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.236.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-sign-algorithm-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17193,6 +15726,90 @@ algorithms.</p>
</td>
<td class="enum_member_annotations"> </td>
</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-ECDSA-SHA3-224:CAPS"></a>GNUTLS_SIGN_ECDSA_SHA3_224</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm ECDSA with SHA3-224.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-ECDSA-SHA3-256:CAPS"></a>GNUTLS_SIGN_ECDSA_SHA3_256</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm ECDSA with SHA3-256.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-ECDSA-SHA3-384:CAPS"></a>GNUTLS_SIGN_ECDSA_SHA3_384</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm ECDSA with SHA3-384.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-ECDSA-SHA3-512:CAPS"></a>GNUTLS_SIGN_ECDSA_SHA3_512</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm ECDSA with SHA3-512.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-DSA-SHA3-224:CAPS"></a>GNUTLS_SIGN_DSA_SHA3_224</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm DSA with SHA3-224.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-DSA-SHA3-256:CAPS"></a>GNUTLS_SIGN_DSA_SHA3_256</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm DSA with SHA3-256.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-DSA-SHA3-384:CAPS"></a>GNUTLS_SIGN_DSA_SHA3_384</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm DSA with SHA3-384.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-DSA-SHA3-512:CAPS"></a>GNUTLS_SIGN_DSA_SHA3_512</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm DSA with SHA3-512.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-RSA-SHA3-224:CAPS"></a>GNUTLS_SIGN_RSA_SHA3_224</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm RSA with SHA3-224.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-RSA-SHA3-256:CAPS"></a>GNUTLS_SIGN_RSA_SHA3_256</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm RSA with SHA3-256.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-RSA-SHA3-384:CAPS"></a>GNUTLS_SIGN_RSA_SHA3_384</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm RSA with SHA3-384.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SIGN-RSA-SHA3-512:CAPS"></a>GNUTLS_SIGN_RSA_SHA3_512</p></td>
+<td class="enum_member_description">
+<p>Digital signature algorithm RSA with SHA3-512.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
</tbody>
</table></div>
</div>
@@ -17218,8 +15835,8 @@ algorithms.</p>
<a name="gnutls-srtp-profile-t"></a><h3>enum gnutls_srtp_profile_t</h3>
<p>Enumeration of different SRTP protection profiles.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.239.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-srtp-profile-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17263,8 +15880,8 @@ algorithms.</p>
<a name="gnutls-supplemental-data-format-type-t"></a><h3>enum gnutls_supplemental_data_format_type_t</h3>
<p>Enumeration of different supplemental data types (RFC 4680).</p>
<div class="refsect3">
-<a name="id-1.2.4.7.240.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-supplemental-data-format-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17361,8 +15978,8 @@ algorithms.</p>
<a name="gnutls-x509-crt-fmt-t"></a><h3>enum gnutls_x509_crt_fmt_t</h3>
<p>Enumeration of different certificate encoding formats.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.249.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-fmt-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17432,6 +16049,7 @@ algorithms.</p>
gnutls_pk_algorithm_t pk_algorithm;
unsigned expanded;
+ unsigned flags;
ASN1_TYPE key;
struct pin_info_st pin;
@@ -17453,8 +16071,8 @@ algorithms.</p>
<a name="gnutls-x509-subject-alt-name-t"></a><h3>enum gnutls_x509_subject_alt_name_t</h3>
<p>Enumeration of different subject alternative names types.</p>
<div class="refsect3">
-<a name="id-1.2.4.7.254.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-subject-alt-name-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -17506,8 +16124,14 @@ algorithms.</p>
<tr>
<td class="enum_member_name"><p><a name="GNUTLS-SAN-OTHERNAME-XMPP:CAPS"></a>GNUTLS_SAN_OTHERNAME_XMPP</p></td>
<td class="enum_member_description">
-<p>Virtual SAN, used by
- gnutls_x509_crt_get_subject_alt_othername_oid.</p>
+<p>Virtual SAN, used by certain functions for convenience.</p>
+</td>
+<td class="enum_member_annotations"> </td>
+</tr>
+<tr>
+<td class="enum_member_name"><p><a name="GNUTLS-SAN-OTHERNAME-KRB5PRINCIPAL:CAPS"></a>GNUTLS_SAN_OTHERNAME_KRB5PRINCIPAL</p></td>
+<td class="enum_member_description">
+<p>Virtual SAN, used by certain functions for convenience.</p>
</td>
<td class="enum_member_annotations"> </td>
</tr>
@@ -17518,6 +16142,6 @@ algorithms.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-ocsp.html b/reference/gnutls-ocsp.html
index e412435e7d..47d222fd84 100644
--- a/reference/gnutls-ocsp.html
+++ b/reference/gnutls-ocsp.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>ocsp: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-pkcs12.html" title="pkcs12">
<link rel="next" href="gnutls-dtls.html" title="dtls">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-ocsp.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -308,7 +308,7 @@
</div>
<div class="refsect1">
<a name="gnutls-ocsp.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -381,8 +381,8 @@ from <em class="parameter"><code>issuer</code></em>
algorithm, normally <a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-SHA1:CAPS"><code class="literal">GNUTLS_DIG_SHA1</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.2.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-add-cert.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -414,7 +414,7 @@ certificate</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.2.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-add-cert.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -457,8 +457,8 @@ hashed using <em class="parameter"><code>digest</code></em>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.3.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-add-cert-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -494,7 +494,7 @@ hashed using <em class="parameter"><code>digest</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.3.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-add-cert-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -506,8 +506,8 @@ negative error code is returned.</p>
gnutls_ocsp_req_deinit (<em class="parameter"><code><a class="link" href="gnutls-ocsp.html#gnutls-ocsp-req-t" title="gnutls_ocsp_req_t"><span class="type">gnutls_ocsp_req_t</span></a> req</code></em>);</pre>
<p>This function will deinitialize a OCSP request structure.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -529,8 +529,8 @@ gnutls_ocsp_req_export (<em class="parameter"><code><a class="link" href="gnutls
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *data</code></em>);</pre>
<p>This function will export the OCSP request to DER format.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -551,7 +551,7 @@ gnutls_ocsp_req_export (<em class="parameter"><code><a class="link" href="gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -592,8 +592,8 @@ corresponds to the CertID structure:</p>
<p>Each of the pointers to output variables may be NULL to indicate
that the caller is not interested in that value.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.6.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-get-cert-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -634,7 +634,7 @@ that the caller is not interested in that value.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.6.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-get-cert-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned. If you have reached the last
CertID available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
@@ -659,13 +659,13 @@ will be stored as a string. Any of <em class="parameter"><code>oid</code></em>
may
be NULL which means that the caller is not interested in getting
that information back.</p>
-<p>The caller needs to deallocate memory by calling <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> on
+<p>The caller needs to deallocate memory by calling <code class="function">gnutls_free()</code> on
<em class="parameter"><code>oid-&gt;data</code></em>
and <em class="parameter"><code>data-&gt;data</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.7.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-get-extension.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -701,7 +701,7 @@ that information back.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.7.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-get-extension.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned. If you have reached the last
extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will
@@ -716,12 +716,12 @@ gnutls_ocsp_req_get_nonce (<em class="parameter"><code><a class="link" href="gnu
<em class="parameter"><code>unsigned <span class="type">int</span> *critical</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *nonce</code></em>);</pre>
<p>This function will return the OCSP request nonce extension data.</p>
-<p>The caller needs to deallocate memory by calling <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> on
+<p>The caller needs to deallocate memory by calling <code class="function">gnutls_free()</code> on
<em class="parameter"><code>nonce-&gt;data</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.8.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-get-nonce.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -747,7 +747,7 @@ gnutls_ocsp_req_get_nonce (<em class="parameter"><code><a class="link" href="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.8.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-get-nonce.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -760,8 +760,8 @@ gnutls_ocsp_req_get_version (<em class="parameter"><code><a class="link" href="g
<p>This function will return the version of the OCSP request.
Typically this is always 1 indicating version 1.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -775,7 +775,7 @@ Typically this is always 1 indicating version 1.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.9.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-get-version.returns"></a><h4>Returns</h4>
<p> version of OCSP request, or a negative error code on error.</p>
</div>
</div>
@@ -790,8 +790,8 @@ the native <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-req-t" title="gnut
<em class="parameter"><code>req</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -812,7 +812,7 @@ the native <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-req-t" title="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.10.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -824,8 +824,8 @@ negative error value.</p>
gnutls_ocsp_req_init (<em class="parameter"><code><a class="link" href="gnutls-ocsp.html#gnutls-ocsp-req-t" title="gnutls_ocsp_req_t"><span class="type">gnutls_ocsp_req_t</span></a> *req</code></em>);</pre>
<p>This function will initialize an OCSP request structure.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -839,7 +839,7 @@ gnutls_ocsp_req_init (<em class="parameter"><code><a class="link" href="gnutls-o
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -856,10 +856,10 @@ display to a human.</p>
<p>If the format is <a class="link" href="gnutls-ocsp.html#GNUTLS-OCSP-PRINT-FULL:CAPS"><code class="literal">GNUTLS_OCSP_PRINT_FULL</code></a> then all fields of the
request will be output, on multiple lines.</p>
<p>The output <em class="parameter"><code>out-&gt;data</code></em>
- needs to be deallocate using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocate using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.12.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -885,7 +885,7 @@ request will be output, on multiple lines.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.12.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -898,8 +898,8 @@ gnutls_ocsp_req_randomize_nonce (<em class="parameter"><code><a class="link" hre
<p>This function will add or update an nonce extension to the OCSP
request with a newly generated random value.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-randomize-nonce.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -913,7 +913,7 @@ request with a newly generated random value.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.13.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-randomize-nonce.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -930,8 +930,8 @@ gnutls_ocsp_req_set_extension (<em class="parameter"><code><a class="link" href=
this function multiple times for the same OID will overwrite values
from earlier calls.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-set-extension.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -962,7 +962,7 @@ from earlier calls.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-set-extension.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -978,8 +978,8 @@ gnutls_ocsp_req_set_nonce (<em class="parameter"><code><a class="link" href="gnu
Calling this function multiple times will overwrite values from
earlier calls.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-req-set-nonce.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1005,7 +1005,7 @@ earlier calls.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.15.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-req-set-nonce.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -1020,8 +1020,8 @@ gnutls_ocsp_resp_check_crt (<em class="parameter"><code><a class="link" href="gn
<p>This function will check whether the OCSP response
is about the provided certificate.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-check-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1047,7 +1047,7 @@ is about the provided certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-check-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned. </p>
</div>
@@ -1060,8 +1060,8 @@ negative error code is returned. </p>
gnutls_ocsp_resp_deinit (<em class="parameter"><code><a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-t" title="gnutls_ocsp_resp_t"><span class="type">gnutls_ocsp_resp_t</span></a> resp</code></em>);</pre>
<p>This function will deinitialize a OCSP response structure.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.17.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1083,8 +1083,8 @@ gnutls_ocsp_resp_export (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *data</code></em>);</pre>
<p>This function will export the OCSP response to DER format.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1105,7 +1105,7 @@ gnutls_ocsp_resp_export (<em class="parameter"><code><a class="link" href="gnutl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.18.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -1123,7 +1123,7 @@ Basic OCSP Response. The <em class="parameter"><code>certs</code></em>
allocated zero-terminated array with X.509 certificates.</p>
<p>Every certificate in the array needs to be de-allocated with
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-deinit" title="gnutls_x509_crt_deinit ()"><code class="function">gnutls_x509_crt_deinit()</code></a> and the array itself must be freed using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+<code class="function">gnutls_free()</code>.</p>
<p>Both the <em class="parameter"><code>certs</code></em>
and <em class="parameter"><code>ncerts</code></em>
variables may be NULL. Then the
@@ -1131,8 +1131,8 @@ function will work as normal but will not return the NULL:d
information. This can be used to get the number of certificates
only, or to just get the certificate array without its size.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.19.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-certs.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1158,7 +1158,7 @@ only, or to just get the certificate array without its size.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.19.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-certs.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1181,13 +1181,13 @@ will be stored as a string. Any of <em class="parameter"><code>oid</code></em>
may
be NULL which means that the caller is not interested in getting
that information back.</p>
-<p>The caller needs to deallocate memory by calling <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> on
+<p>The caller needs to deallocate memory by calling <code class="function">gnutls_free()</code> on
<em class="parameter"><code>oid-&gt;data</code></em>
and <em class="parameter"><code>data-&gt;data</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.20.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-extension.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1223,7 +1223,7 @@ that information back.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.20.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-extension.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned. If you have reached the last
extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will
@@ -1239,12 +1239,12 @@ gnutls_ocsp_resp_get_nonce (<em class="parameter"><code><a class="link" href="gn
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *nonce</code></em>);</pre>
<p>This function will return the Basic OCSP Response nonce extension
data.</p>
-<p>The caller needs to deallocate memory by calling <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> on
+<p>The caller needs to deallocate memory by calling <code class="function">gnutls_free()</code> on
<em class="parameter"><code>nonce-&gt;data</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.21.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-nonce.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1270,7 +1270,7 @@ data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.21.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-nonce.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -1283,8 +1283,8 @@ gnutls_ocsp_resp_get_produced (<em class="parameter"><code><a class="link" href=
<p>This function will return the time when the OCSP response was
signed.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-produced.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1298,7 +1298,7 @@ signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.22.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-produced.returns"></a><h4>Returns</h4>
<p> signing time, or (time_t)-1 on error.</p>
</div>
</div>
@@ -1315,12 +1315,12 @@ will be ASCII or UTF-8 encoded, depending on the certificate data.</p>
<p>If the responder ID is not a name but a hash, this function
will return zero and the <em class="parameter"><code>dn</code></em>
elements will be set to <code class="literal">NULL</code>.</p>
-<p>The caller needs to deallocate memory by calling <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> on
+<p>The caller needs to deallocate memory by calling <code class="function">gnutls_free()</code> on
<em class="parameter"><code>dn-&gt;data</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.23.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-responder.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1341,7 +1341,7 @@ will return zero and the <em class="parameter"><code>dn</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.23.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-responder.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned.</p>
</div>
@@ -1365,8 +1365,8 @@ response type OID of an response for diagnostic purposes.
Otherwise <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-import" title="gnutls_ocsp_resp_import ()"><code class="function">gnutls_ocsp_resp_import()</code></a> will decode the basic OCSP
response part and the caller need not worry about that aspect.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.24.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-response.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1392,7 +1392,7 @@ response part and the caller need not worry about that aspect.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.24.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-response.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1405,8 +1405,8 @@ gnutls_ocsp_resp_get_signature (<em class="parameter"><code><a class="link" href
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *sig</code></em>);</pre>
<p>This function will extract the signature field of a OCSP response.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.25.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-signature.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1427,7 +1427,7 @@ gnutls_ocsp_resp_get_signature (<em class="parameter"><code><a class="link" href
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.25.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-signature.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1442,8 +1442,8 @@ gnutls_ocsp_resp_get_signature_algorithm
enumeration that is the signature algorithm that has been used to
sign the OCSP response.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.26.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-signature-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1457,7 +1457,7 @@ sign the OCSP response.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.26.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-signature-algorithm.returns"></a><h4>Returns</h4>
<p> a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value, or a negative error code
on error.</p>
</div>
@@ -1486,8 +1486,8 @@ except the final singleExtensions.</p>
<p>Each of the pointers to output variables may be NULL to indicate
that the caller is not interested in that value.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.27.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-single.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1554,7 +1554,7 @@ is <a class="link" href="gnutls-ocsp.html#GNUTLS-OCSP-CERT-REVOKED:CAPS"><code c
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.27.7"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-single.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code is returned. If you have reached the last
CertID available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
@@ -1569,8 +1569,8 @@ gnutls_ocsp_resp_get_status (<em class="parameter"><code><a class="link" href="g
<p>This function will return the status of a OCSP response, an
<a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-status-t" title="enum gnutls_ocsp_resp_status_t"><span class="type">gnutls_ocsp_resp_status_t</span></a> enumeration.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.28.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1584,7 +1584,7 @@ gnutls_ocsp_resp_get_status (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.28.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-status.returns"></a><h4>Returns</h4>
<p> status of OCSP request as a <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-status-t" title="enum gnutls_ocsp_resp_status_t"><span class="type">gnutls_ocsp_resp_status_t</span></a>, or
a negative error code on error.</p>
</div>
@@ -1597,8 +1597,8 @@ gnutls_ocsp_resp_get_version (<em class="parameter"><code><a class="link" href="
<p>This function will return the version of the Basic OCSP Response.
Typically this is always 1 indicating version 1.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.29.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1612,7 +1612,7 @@ Typically this is always 1 indicating version 1.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.29.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-get-version.returns"></a><h4>Returns</h4>
<p> version of Basic OCSP response, or a negative error code
on error.</p>
</div>
@@ -1628,8 +1628,8 @@ the native <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-t" title="gnu
OCSP Response part, if any. The output will be stored in <em class="parameter"><code>resp</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.30.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1650,7 +1650,7 @@ OCSP Response part, if any. The output will be stored in <em class="parameter">
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.30.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1662,8 +1662,8 @@ negative error value.</p>
gnutls_ocsp_resp_init (<em class="parameter"><code><a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-t" title="gnutls_ocsp_resp_t"><span class="type">gnutls_ocsp_resp_t</span></a> *resp</code></em>);</pre>
<p>This function will initialize an OCSP response structure.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.31.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1677,7 +1677,7 @@ gnutls_ocsp_resp_init (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.31.6"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1694,10 +1694,10 @@ display to a human.</p>
<p>If the format is <a class="link" href="gnutls-ocsp.html#GNUTLS-OCSP-PRINT-FULL:CAPS"><code class="literal">GNUTLS_OCSP_PRINT_FULL</code></a> then all fields of the
response will be output, on multiple lines.</p>
<p>The output <em class="parameter"><code>out-&gt;data</code></em>
- needs to be deallocate using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocate using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.32.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1723,7 +1723,7 @@ response will be output, on multiple lines.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.32.8"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1760,8 +1760,8 @@ variable to find out the verification status.</p>
<p>The <em class="parameter"><code>flags</code></em>
variable should be 0 for now.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.33.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1792,7 +1792,7 @@ variable to find out the verification status.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.33.9"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-verify.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1820,8 +1820,8 @@ variable to find out the verification status.</p>
<p>The <em class="parameter"><code>flags</code></em>
variable should be 0 for now.</p>
<div class="refsect3">
-<a name="id-1.2.11.6.34.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-verify-direct.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1852,7 +1852,7 @@ variable to find out the verification status.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.11.6.34.9"></a><h4>Returns</h4>
+<a name="gnutls-ocsp-resp-verify-direct.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1872,8 +1872,8 @@ negative error value.</p>
<a name="gnutls-ocsp-cert-status-t"></a><h3>enum gnutls_ocsp_cert_status_t</h3>
<p>Enumeration of different OCSP response certificate status codes.</p>
<div class="refsect3">
-<a name="id-1.2.11.7.3.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-cert-status-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -1911,8 +1911,8 @@ negative error value.</p>
<a name="gnutls-ocsp-print-formats-t"></a><h3>enum gnutls_ocsp_print_formats_t</h3>
<p>Enumeration of different OCSP printing variants.</p>
<div class="refsect3">
-<a name="id-1.2.11.7.4.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-print-formats-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -1964,8 +1964,8 @@ negative error value.</p>
<a name="gnutls-ocsp-resp-status-t"></a><h3>enum gnutls_ocsp_resp_status_t</h3>
<p>Enumeration of different OCSP response status codes.</p>
<div class="refsect3">
-<a name="id-1.2.11.7.8.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-resp-status-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2032,8 +2032,8 @@ negative error value.</p>
<p>Enumeration of OCSP verify status codes, used by
<a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-verify" title="gnutls_ocsp_resp_verify ()"><code class="function">gnutls_ocsp_resp_verify()</code></a> and <a class="link" href="gnutls-ocsp.html#gnutls-ocsp-resp-verify-direct" title="gnutls_ocsp_resp_verify_direct ()"><code class="function">gnutls_ocsp_resp_verify_direct()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.11.7.10.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-ocsp-verify-reason-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2100,8 +2100,8 @@ negative error value.</p>
corresponds to the CRLReason ASN.1 enumeration type, and not the
ReasonFlags ASN.1 bit string.</p>
<div class="refsect3">
-<a name="id-1.2.11.7.11.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-reason-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2185,6 +2185,6 @@ ReasonFlags ASN.1 bit string.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-openpgp.html b/reference/gnutls-openpgp.html
index 0667bde9c7..e3c5ed22f4 100644
--- a/reference/gnutls-openpgp.html
+++ b/reference/gnutls-openpgp.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>openpgp: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-x509.html" title="x509">
<link rel="next" href="gnutls-crypto.html" title="crypto">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-openpgp.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -628,7 +628,7 @@
</div>
<div class="refsect1">
<a name="gnutls-openpgp.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -670,8 +670,8 @@ for the server).</p>
been set and be used. See <a class="link" href="gnutls-openpgp.html#gnutls-openpgp-crt-set-preferred-key-id" title="gnutls_openpgp_crt_set_preferred_key_id ()"><code class="function">gnutls_openpgp_crt_set_preferred_key_id()</code></a>.
Otherwise the master key will be used.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.2.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -697,7 +697,7 @@ Otherwise the master key will be used.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.2.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-key.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -714,8 +714,8 @@ gnutls_certificate_set_openpgp_key_file
<p>This function is used to load OpenPGP keys into the GnuTLS
credentials structure. The file should contain at least one valid non encrypted subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.3.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-key-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -746,7 +746,7 @@ credentials structure. The file should contain at least one valid non encrypted
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.3.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-key-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -768,8 +768,8 @@ structure. The file should contain at least one valid non encrypted subkey.</p>
case the <a class="link" href="gnutls-openpgp.html#gnutls-openpgp-crt-get-auth-subkey" title="gnutls_openpgp_crt_get_auth_subkey ()"><code class="function">gnutls_openpgp_crt_get_auth_subkey()</code></a> will be used to
retrieve the subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.4.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-key-file2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -805,7 +805,7 @@ retrieve the subkey.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.4.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-key-file2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -823,8 +823,8 @@ gnutls_certificate_set_openpgp_key_mem
<p>This function is used to load OpenPGP keys into the GnuTLS credential
structure. The datum should contain at least one valid non encrypted subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-key-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -855,7 +855,7 @@ structure. The datum should contain at least one valid non encrypted subkey.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-key-mem.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -877,8 +877,8 @@ credentials structure. The datum should contain at least one valid non encrypted
case the <a class="link" href="gnutls-openpgp.html#gnutls-openpgp-crt-get-auth-subkey" title="gnutls_openpgp_crt_get_auth_subkey ()"><code class="function">gnutls_openpgp_crt_get_auth_subkey()</code></a> will be used to
retrieve the subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.6.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-key-mem2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -914,7 +914,7 @@ retrieve the subkey.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.6.7"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-key-mem2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -933,8 +933,8 @@ by various OpenPGP functions. For example to find a key when it
is needed for an operations. The keyring will also be used at the
verification functions.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-keyring-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -960,7 +960,7 @@ verification functions.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-keyring-file.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -979,8 +979,8 @@ by various OpenPGP functions. For example to find a key when it
is needed for an operations. The keyring will also be used at the
verification functions.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-set-openpgp-keyring-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1011,7 +1011,7 @@ verification functions.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-certificate-set-openpgp-keyring-mem.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1026,8 +1026,8 @@ gnutls_openpgp_crt_check_hostname (<em class="parameter"><code><a class="link" h
given hostname. This is a basic implementation of the matching
described in RFC2818 (HTTPS), which takes into account wildcards.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-check-hostname.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1048,7 +1048,7 @@ described in RFC2818 (HTTPS), which takes into account wildcards.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.9.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-check-hostname.returns"></a><h4>Returns</h4>
<p> non-zero for a successful match, and zero on failure.</p>
</div>
</div>
@@ -1059,8 +1059,8 @@ described in RFC2818 (HTTPS), which takes into account wildcards.</p>
gnutls_openpgp_crt_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a key structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1086,8 +1086,8 @@ gnutls_openpgp_crt_export (<em class="parameter"><code><a class="link" href="gnu
If the buffer provided is not long enough to hold the output, then
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will be returned.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1119,7 +1119,7 @@ be replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-export.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -1131,10 +1131,10 @@ gnutls_openpgp_crt_export2 (<em class="parameter"><code><a class="link" href="gn
<em class="parameter"><code><a class="link" href="gnutls-openpgp.html#gnutls-openpgp-crt-fmt-t" title="enum gnutls_openpgp_crt_fmt_t"><span class="type">gnutls_openpgp_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will convert the given key to RAW or Base64 format.
-The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1160,7 +1160,7 @@ The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.12.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-export2.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
<p class="since">Since: 3.1.3</p>
@@ -1177,8 +1177,8 @@ for authentication. If flag is non-zero and no authentication
subkey exists, then a valid subkey will be returned even if it is
not marked for authentication.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-auth-subkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1204,7 +1204,7 @@ not marked for authentication.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.13.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-auth-subkey.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -1215,8 +1215,8 @@ not marked for authentication.</p>
gnutls_openpgp_crt_get_creation_time (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> key</code></em>);</pre>
<p>Get key creation time.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-creation-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1230,7 +1230,7 @@ gnutls_openpgp_crt_get_creation_time (<em class="parameter"><code><a class="link
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-creation-time.returns"></a><h4>Returns</h4>
<p> the timestamp when the OpenPGP key was created.</p>
</div>
</div>
@@ -1243,8 +1243,8 @@ gnutls_openpgp_crt_get_expiration_time
<p>Get key expiration time. A value of '0' means that the key doesn't
expire at all.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-expiration-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1258,7 +1258,7 @@ expire at all.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.15.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-expiration-time.returns"></a><h4>Returns</h4>
<p> the time when the OpenPGP key expires.</p>
</div>
</div>
@@ -1272,8 +1272,8 @@ gnutls_openpgp_crt_get_fingerprint (<em class="parameter"><code><a class="link"
<p>Get key fingerprint. Depending on the algorithm, the fingerprint
can be 16 or 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1299,7 +1299,7 @@ can be 16 or 20 bytes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-fingerprint.returns"></a><h4>Returns</h4>
<p> On success, 0 is returned. Otherwise, an error code.</p>
</div>
</div>
@@ -1311,8 +1311,8 @@ gnutls_openpgp_crt_get_key_id (<em class="parameter"><code><a class="link" href=
<em class="parameter"><code><span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get key id string.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.17.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1333,7 +1333,7 @@ gnutls_openpgp_crt_get_key_id (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.17.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-key-id.returns"></a><h4>Returns</h4>
<p> the 64-bit keyID of the OpenPGP key.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1348,8 +1348,8 @@ gnutls_openpgp_crt_get_key_usage (<em class="parameter"><code><a class="link" hr
key algorithm. The key usage value will ORed values of the:
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-SIGNATURE:CAPS" title="GNUTLS_KEY_DIGITAL_SIGNATURE"><code class="literal">GNUTLS_KEY_DIGITAL_SIGNATURE</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-KEY-ENCIPHERMENT:CAPS" title="GNUTLS_KEY_KEY_ENCIPHERMENT"><code class="literal">GNUTLS_KEY_KEY_ENCIPHERMENT</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1370,7 +1370,7 @@ key algorithm. The key usage value will ORed values of the:
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.18.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-key-usage.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -1384,8 +1384,8 @@ gnutls_openpgp_crt_get_name (<em class="parameter"><code><a class="link" href="g
<em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);</pre>
<p>Extracts the userID from the parsed OpenPGP key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.19.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1421,7 +1421,7 @@ actual/required size of <em class="parameter"><code>buf</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.19.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-name.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, and if the index of the ID
does not exist <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>, or an
error code.</p>
@@ -1439,8 +1439,8 @@ certificate.</p>
size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public exponent.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.20.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1461,7 +1461,7 @@ For DSA the bits returned are of the public exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.20.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or GNUTLS_PK_UNKNOWN on error.</p>
</div>
@@ -1477,10 +1477,10 @@ gnutls_openpgp_crt_get_pk_dsa_raw (<em class="parameter"><code><a class="link" h
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *y</code></em>);</pre>
<p>This function will export the DSA public key's parameters found in
the given certificate. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.21.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-pk-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1516,7 +1516,7 @@ the given certificate. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.21.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-pk-dsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1530,10 +1530,10 @@ gnutls_openpgp_crt_get_pk_rsa_raw (<em class="parameter"><code><a class="link" h
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
<p>This function will export the RSA public key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-pk-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1559,7 +1559,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.22.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-pk-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1574,8 +1574,8 @@ gnutls_openpgp_crt_get_preferred_key_id
<p>Get preferred key id. If it hasn't been set it returns
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.23.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-preferred-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1596,7 +1596,7 @@ gnutls_openpgp_crt_get_preferred_key_id
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.23.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-preferred-key-id.returns"></a><h4>Returns</h4>
<p> the 64-bit preferred keyID of the OpenPGP key.</p>
</div>
</div>
@@ -1607,8 +1607,8 @@ gnutls_openpgp_crt_get_preferred_key_id
gnutls_openpgp_crt_get_revoked_status (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> key</code></em>);</pre>
<p>Get revocation status of key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.24.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-revoked-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1622,7 +1622,7 @@ gnutls_openpgp_crt_get_revoked_status (<em class="parameter"><code><a class="lin
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.24.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-revoked-status.returns"></a><h4>Returns</h4>
<p> true (1) if the key has been revoked, or false (0) if it
has not.</p>
</div>
@@ -1636,8 +1636,8 @@ gnutls_openpgp_crt_get_subkey_count (<em class="parameter"><code><a class="link"
<p>This function will return the number of subkeys present in the
given OpenPGP certificate.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.25.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1651,7 +1651,7 @@ given OpenPGP certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.25.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-count.returns"></a><h4>Returns</h4>
<p> the number of subkeys, or a negative error code on error.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1665,8 +1665,8 @@ gnutls_openpgp_crt_get_subkey_creation_time
<em class="parameter"><code>unsigned <span class="type">int</span> idx</code></em>);</pre>
<p>Get subkey creation time.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.26.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-creation-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1687,7 +1687,7 @@ gnutls_openpgp_crt_get_subkey_creation_time
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.26.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-creation-time.returns"></a><h4>Returns</h4>
<p> the timestamp when the OpenPGP sub-key was created.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1702,8 +1702,8 @@ gnutls_openpgp_crt_get_subkey_expiration_time
<p>Get subkey expiration time. A value of '0' means that the key
doesn't expire at all.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.27.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-expiration-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1724,7 +1724,7 @@ doesn't expire at all.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.27.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-expiration-time.returns"></a><h4>Returns</h4>
<p> the time when the OpenPGP key expires.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1741,8 +1741,8 @@ gnutls_openpgp_crt_get_subkey_fingerprint
<p>Get key fingerprint of a subkey. Depending on the algorithm, the
fingerprint can be 16 or 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.28.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1773,7 +1773,7 @@ fingerprint can be 16 or 20 bytes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.28.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-fingerprint.returns"></a><h4>Returns</h4>
<p> On success, 0 is returned. Otherwise, an error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1787,8 +1787,8 @@ gnutls_openpgp_crt_get_subkey_id (<em class="parameter"><code><a class="link" hr
<em class="parameter"><code><span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get the subkey's key-id.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.29.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1814,7 +1814,7 @@ gnutls_openpgp_crt_get_subkey_id (<em class="parameter"><code><a class="link" hr
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.29.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-id.returns"></a><h4>Returns</h4>
<p> the 64-bit keyID of the OpenPGP key.</p>
</div>
</div>
@@ -1826,8 +1826,8 @@ gnutls_openpgp_crt_get_subkey_idx (<em class="parameter"><code><a class="link" h
<em class="parameter"><code>const <span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get subkey's index.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.30.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-idx.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1848,7 +1848,7 @@ gnutls_openpgp_crt_get_subkey_idx (<em class="parameter"><code><a class="link" h
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.30.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-idx.returns"></a><h4>Returns</h4>
<p> the index of the subkey or a negative error value.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1867,8 +1867,8 @@ certificate.</p>
parameters size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public exponent.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.31.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1894,7 +1894,7 @@ For DSA the bits returned are of the public exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.31.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or GNUTLS_PK_UNKNOWN on error.</p>
</div>
@@ -1913,10 +1913,10 @@ gnutls_openpgp_crt_get_subkey_pk_dsa_raw
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *y</code></em>);</pre>
<p>This function will export the DSA public key's parameters found in
the given certificate. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.32.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-pk-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1957,7 +1957,7 @@ the given certificate. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.32.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-pk-dsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -1973,10 +1973,10 @@ gnutls_openpgp_crt_get_subkey_pk_rsa_raw
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
<p>This function will export the RSA public key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.33.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-pk-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2007,7 +2007,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.33.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-pk-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2021,8 +2021,8 @@ gnutls_openpgp_crt_get_subkey_revoked_status
<em class="parameter"><code>unsigned <span class="type">int</span> idx</code></em>);</pre>
<p>Get subkey revocation status. A negative error code indicates an error.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.34.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-revoked-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2043,7 +2043,7 @@ gnutls_openpgp_crt_get_subkey_revoked_status
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.34.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-revoked-status.returns"></a><h4>Returns</h4>
<p> true (1) if the key has been revoked, or false (0) if it
has not.</p>
</div>
@@ -2061,8 +2061,8 @@ key algorithm. The key usage value will ORed values of
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-SIGNATURE:CAPS" title="GNUTLS_KEY_DIGITAL_SIGNATURE"><code class="literal">GNUTLS_KEY_DIGITAL_SIGNATURE</code></a> or <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-KEY-ENCIPHERMENT:CAPS" title="GNUTLS_KEY_KEY_ENCIPHERMENT"><code class="literal">GNUTLS_KEY_KEY_ENCIPHERMENT</code></a>.</p>
<p>A negative error code may be returned in case of parsing error.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.35.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-subkey-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2088,7 +2088,7 @@ key algorithm. The key usage value will ORed values of
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.35.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-subkey-usage.returns"></a><h4>Returns</h4>
<p> key usage value.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2100,8 +2100,8 @@ key algorithm. The key usage value will ORed values of
gnutls_openpgp_crt_get_version (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> key</code></em>);</pre>
<p>Extract the version of the OpenPGP key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.36.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2115,7 +2115,7 @@ gnutls_openpgp_crt_get_version (<em class="parameter"><code><a class="link" href
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.36.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-get-version.returns"></a><h4>Returns</h4>
<p> the version number is returned, or a negative error code on errors.</p>
</div>
</div>
@@ -2130,8 +2130,8 @@ gnutls_openpgp_crt_import (<em class="parameter"><code><a class="link" href="gnu
the native <a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> format. The output will be stored
in 'key'.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.37.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2157,7 +2157,7 @@ in 'key'.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.37.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-import.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2168,8 +2168,8 @@ in 'key'.</p>
gnutls_openpgp_crt_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-crt-t" title="gnutls_openpgp_crt_t"><span class="type">gnutls_openpgp_crt_t</span></a> *key</code></em>);</pre>
<p>This function will initialize an OpenPGP key structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.38.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2183,7 +2183,7 @@ gnutls_openpgp_crt_init (<em class="parameter"><code><a class="link" href="gnutl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.38.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-init.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2198,10 +2198,10 @@ gnutls_openpgp_crt_print (<em class="parameter"><code><a class="link" href="gnut
for display to a human.</p>
<p>The format should be (0) for future compatibility.</p>
<p>The output <em class="parameter"><code>out</code></em>
- needs to be deallocate using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocate using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.39.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2227,7 +2227,7 @@ for display to a human.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.39.8"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-print.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2244,8 +2244,8 @@ This key will be used by functions that involve key handling.</p>
is <code class="literal">NULL</code> then the master key is
set as preferred.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.40.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-set-preferred-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2266,7 +2266,7 @@ set as preferred.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.40.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-set-preferred-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -2289,8 +2289,8 @@ bitwise or'd.</p>
You may use GnuPG for that purpose, or any other external PGP
application.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.41.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-verify-ring.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2321,7 +2321,7 @@ application.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.41.8"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-verify-ring.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2337,8 +2337,8 @@ output will be put in <em class="parameter"><code>verify</code></em>
and will be one or more of the
gnutls_certificate_status_t enumerated elements bitwise or'd.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.42.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-verify-self.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2364,7 +2364,7 @@ gnutls_certificate_status_t enumerated elements bitwise or'd.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.42.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-crt-verify-self.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2377,8 +2377,8 @@ gnutls_openpgp_keyring_check_id (<em class="parameter"><code><a class="link" hre
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>Check if a given key ID exists in the keyring.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.43.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-check-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2404,7 +2404,7 @@ gnutls_openpgp_keyring_check_id (<em class="parameter"><code><a class="link" hre
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.43.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-keyring-check-id.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success (if keyid exists) and a
negative error code on failure.</p>
</div>
@@ -2416,8 +2416,8 @@ negative error code on failure.</p>
gnutls_openpgp_keyring_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-keyring-t" title="gnutls_openpgp_keyring_t"><span class="type">gnutls_openpgp_keyring_t</span></a> keyring</code></em>);</pre>
<p>This function will deinitialize a keyring structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.44.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2443,8 +2443,8 @@ keyring. If the index given is out of range
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned. The
returned structure needs to be deinited.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.45.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-get-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2470,7 +2470,7 @@ returned structure needs to be deinited.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.45.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-keyring-get-crt.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2482,8 +2482,8 @@ gnutls_openpgp_keyring_get_crt_count (<em class="parameter"><code><a class="link
<p>This function will return the number of OpenPGP certificates
present in the given keyring.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.46.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-get-crt-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2497,7 +2497,7 @@ present in the given keyring.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.46.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-keyring-get-crt-count.returns"></a><h4>Returns</h4>
<p> the number of subkeys, or a negative error code on error.</p>
</div>
</div>
@@ -2512,8 +2512,8 @@ gnutls_openpgp_keyring_import (<em class="parameter"><code><a class="link" href=
to the native <a class="link" href="gnutls-gnutls.html#gnutls-openpgp-keyring-t" title="gnutls_openpgp_keyring_t"><span class="type">gnutls_openpgp_keyring_t</span></a> format. The output will be
stored in 'keyring'.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.47.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2539,7 +2539,7 @@ stored in 'keyring'.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.47.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-keyring-import.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2550,8 +2550,8 @@ stored in 'keyring'.</p>
gnutls_openpgp_keyring_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-keyring-t" title="gnutls_openpgp_keyring_t"><span class="type">gnutls_openpgp_keyring_t</span></a> *keyring</code></em>);</pre>
<p>This function will initialize an keyring structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.48.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-keyring-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2565,7 +2565,7 @@ gnutls_openpgp_keyring_init (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.48.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-keyring-init.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -2576,8 +2576,8 @@ gnutls_openpgp_keyring_init (<em class="parameter"><code><a class="link" href="g
gnutls_openpgp_privkey_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-privkey-t" title="gnutls_openpgp_privkey_t"><span class="type">gnutls_openpgp_privkey_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a key structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.49.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2605,8 +2605,8 @@ gnutls_openpgp_privkey_export (<em class="parameter"><code><a class="link" href=
If the buffer provided is not long enough to hold the output, then
GNUTLS_E_SHORT_MEMORY_BUFFER will be returned.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.50.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2648,7 +2648,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.50.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2663,10 +2663,10 @@ gnutls_openpgp_privkey_export2 (<em class="parameter"><code><a class="link" href
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will convert the given key to RAW or Base64 format.
-The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.51.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2702,7 +2702,7 @@ The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.51.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export2.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
<p class="since">Since: 3.1.3</p>
@@ -2719,10 +2719,10 @@ gnutls_openpgp_privkey_export_dsa_raw (<em class="parameter"><code><a class="lin
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *x</code></em>);</pre>
<p>This function will export the DSA private key's parameters found in
the given certificate. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.52.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2763,7 +2763,7 @@ the given certificate. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.52.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export-dsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2781,10 +2781,10 @@ gnutls_openpgp_privkey_export_rsa_raw (<em class="parameter"><code><a class="lin
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>);</pre>
<p>This function will export the RSA private key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.53.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2830,7 +2830,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.53.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2849,10 +2849,10 @@ gnutls_openpgp_privkey_export_subkey_dsa_raw
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *x</code></em>);</pre>
<p>This function will export the DSA private key's parameters found
in the given certificate. The new parameters will be allocated
-using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+using <code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.54.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export-subkey-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2898,7 +2898,7 @@ using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc">
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.54.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export-subkey-dsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2918,10 +2918,10 @@ gnutls_openpgp_privkey_export_subkey_rsa_raw
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>);</pre>
<p>This function will export the RSA private key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.55.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-export-subkey-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2972,7 +2972,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.55.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-export-subkey-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -2988,8 +2988,8 @@ gnutls_openpgp_privkey_get_fingerprint
<p>Get the fingerprint of the OpenPGP key. Depends on the
algorithm, the fingerprint can be 16 or 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.56.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3015,7 +3015,7 @@ algorithm, the fingerprint can be 16 or 20 bytes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.56.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-fingerprint.returns"></a><h4>Returns</h4>
<p> On success, 0 is returned, or an error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3028,8 +3028,8 @@ gnutls_openpgp_privkey_get_key_id (<em class="parameter"><code><a class="link" h
<em class="parameter"><code><span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get key-id.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.57.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3050,7 +3050,7 @@ gnutls_openpgp_privkey_get_key_id (<em class="parameter"><code><a class="link" h
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.57.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-key-id.returns"></a><h4>Returns</h4>
<p> the 64-bit keyID of the OpenPGP key.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3068,8 +3068,8 @@ certificate.</p>
size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public exponent.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.58.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3090,7 +3090,7 @@ For DSA the bits returned are of the public exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.58.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -3105,8 +3105,8 @@ gnutls_openpgp_privkey_get_preferred_key_id
<em class="parameter"><code><span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get the preferred key-id for the key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.59.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-preferred-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3127,7 +3127,7 @@ gnutls_openpgp_privkey_get_preferred_key_id
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.59.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-preferred-key-id.returns"></a><h4>Returns</h4>
<p> the 64-bit preferred keyID of the OpenPGP key, or if it
hasn't been set it returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a>.</p>
</div>
@@ -3140,8 +3140,8 @@ gnutls_openpgp_privkey_get_revoked_status
(<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-privkey-t" title="gnutls_openpgp_privkey_t"><span class="type">gnutls_openpgp_privkey_t</span></a> key</code></em>);</pre>
<p>Get revocation status of key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.60.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-revoked-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3155,7 +3155,7 @@ gnutls_openpgp_privkey_get_revoked_status
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.60.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-revoked-status.returns"></a><h4>Returns</h4>
<p> true (1) if the key has been revoked, or false (0) if it
has not, or a negative error code indicates an error.</p>
</div>
@@ -3170,8 +3170,8 @@ gnutls_openpgp_privkey_get_subkey_count
<p>This function will return the number of subkeys present in the
given OpenPGP certificate.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.61.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3185,7 +3185,7 @@ given OpenPGP certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.61.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-count.returns"></a><h4>Returns</h4>
<p> the number of subkeys, or a negative error code on error.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3199,8 +3199,8 @@ gnutls_openpgp_privkey_get_subkey_creation_time
<em class="parameter"><code>unsigned <span class="type">int</span> idx</code></em>);</pre>
<p>Get subkey creation time.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.62.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-creation-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3221,7 +3221,7 @@ gnutls_openpgp_privkey_get_subkey_creation_time
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.62.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-creation-time.returns"></a><h4>Returns</h4>
<p> the timestamp when the OpenPGP key was created.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3236,8 +3236,8 @@ gnutls_openpgp_privkey_get_subkey_expiration_time
<p>Get subkey expiration time. A value of '0' means that the key
doesn't expire at all.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.63.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-expiration-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3258,7 +3258,7 @@ doesn't expire at all.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.63.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-expiration-time.returns"></a><h4>Returns</h4>
<p> the time when the OpenPGP key expires.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3275,8 +3275,8 @@ gnutls_openpgp_privkey_get_subkey_fingerprint
<p>Get the fingerprint of an OpenPGP subkey. Depends on the
algorithm, the fingerprint can be 16 or 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.64.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3307,7 +3307,7 @@ algorithm, the fingerprint can be 16 or 20 bytes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.64.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-fingerprint.returns"></a><h4>Returns</h4>
<p> On success, 0 is returned, or an error code.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3321,8 +3321,8 @@ gnutls_openpgp_privkey_get_subkey_id (<em class="parameter"><code><a class="link
<em class="parameter"><code><span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get the key-id for the subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.65.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3348,7 +3348,7 @@ gnutls_openpgp_privkey_get_subkey_id (<em class="parameter"><code><a class="link
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.65.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-id.returns"></a><h4>Returns</h4>
<p> the 64-bit keyID of the OpenPGP key.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3361,8 +3361,8 @@ gnutls_openpgp_privkey_get_subkey_idx (<em class="parameter"><code><a class="lin
<em class="parameter"><code>const <span class="type">gnutls_openpgp_keyid_t</span> keyid</code></em>);</pre>
<p>Get index of subkey.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.66.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-idx.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3383,7 +3383,7 @@ gnutls_openpgp_privkey_get_subkey_idx (<em class="parameter"><code><a class="lin
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.66.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-idx.returns"></a><h4>Returns</h4>
<p> the index of the subkey or a negative error value.</p>
</div>
<p class="since">Since: 2.4.0</p>
@@ -3402,8 +3402,8 @@ certificate.</p>
size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public exponent.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.67.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3429,7 +3429,7 @@ For DSA the bits returned are of the public exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.67.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -3444,8 +3444,8 @@ gnutls_openpgp_privkey_get_subkey_revoked_status
<em class="parameter"><code>unsigned <span class="type">int</span> idx</code></em>);</pre>
<p>Get revocation status of key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.68.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-get-subkey-revoked-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3466,7 +3466,7 @@ gnutls_openpgp_privkey_get_subkey_revoked_status
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.68.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-get-subkey-revoked-status.returns"></a><h4>Returns</h4>
<p> true (1) if the key has been revoked, or false (0) if it
has not, or a negative error code indicates an error.</p>
</div>
@@ -3485,8 +3485,8 @@ gnutls_openpgp_privkey_import (<em class="parameter"><code><a class="link" href=
the native gnutls_openpgp_privkey_t format. The output will be
stored in 'key'.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.69.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3522,7 +3522,7 @@ stored in 'key'.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.69.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-import.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -3533,8 +3533,8 @@ stored in 'key'.</p>
gnutls_openpgp_privkey_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-openpgp-privkey-t" title="gnutls_openpgp_privkey_t"><span class="type">gnutls_openpgp_privkey_t</span></a> *key</code></em>);</pre>
<p>This function will initialize an OpenPGP key structure.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.70.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3548,7 +3548,7 @@ gnutls_openpgp_privkey_init (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.70.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-init.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, or an error code.</p>
</div>
</div>
@@ -3560,8 +3560,8 @@ gnutls_openpgp_privkey_sec_param (<em class="parameter"><code><a class="link" hr
<p>This function will return the security parameter appropriate with
this private key.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.71.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-sec-param.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3575,7 +3575,7 @@ this private key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.71.6"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-sec-param.returns"></a><h4>Returns</h4>
<p> On success, a valid security parameter is returned otherwise
<a class="link" href="gnutls-gnutls.html#GNUTLS-SEC-PARAM-UNKNOWN:CAPS"><code class="literal">GNUTLS_SEC_PARAM_UNKNOWN</code></a> is returned.</p>
</div>
@@ -3594,8 +3594,8 @@ This key will be used by functions that involve key handling.</p>
is <code class="literal">NULL</code> then the master key is
set as preferred.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.72.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-privkey-set-preferred-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3616,7 +3616,7 @@ set as preferred.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.72.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-privkey-set-preferred-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -3634,10 +3634,10 @@ useful on the server, and will only be used if the peer send a key
fingerprint instead of a full key. See also
<a class="link" href="gnutls-openpgp.html#gnutls-openpgp-set-recv-key-function" title="gnutls_openpgp_set_recv_key_function ()"><code class="function">gnutls_openpgp_set_recv_key_function()</code></a>.</p>
<p>The variable <em class="parameter"><code>key</code></em>
- must be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+ must be allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.73.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-recv-key-func.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3668,7 +3668,7 @@ fingerprint instead of a full key. See also
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.7.6.73.7"></a><h4>Returns</h4>
+<a name="gnutls-openpgp-recv-key-func.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
otherwise an error code is returned.</p>
</div>
@@ -3682,10 +3682,10 @@ gnutls_openpgp_set_recv_key_function (<em class="parameter"><code><a class="link
<p>This function will set a key retrieval function for OpenPGP keys. This
callback is only useful in server side, and will be used if the peer
sent a key fingerprint instead of a full key.</p>
-<p>The retrieved key must be allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The retrieved key must be allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.7.6.74.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-set-recv-key-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3729,8 +3729,8 @@ sent a key fingerprint instead of a full key.</p>
<a name="gnutls-openpgp-crt-fmt-t"></a><h3>enum gnutls_openpgp_crt_fmt_t</h3>
<p>Enumeration of different OpenPGP key formats.</p>
<div class="refsect3">
-<a name="id-1.2.7.7.4.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-openpgp-crt-fmt-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -3758,6 +3758,6 @@ sent a key fingerprint instead of a full key.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-pkcs11.html b/reference/gnutls-pkcs11.html
index 91d797eae0..1c9e03b87a 100644
--- a/reference/gnutls-pkcs11.html
+++ b/reference/gnutls-pkcs11.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>pkcs11: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-crypto.html" title="crypto">
<link rel="next" href="gnutls-pkcs12.html" title="pkcs12">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-pkcs11.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -359,7 +359,7 @@
</div>
<div class="refsect1">
<a name="gnutls-pkcs11.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -436,8 +436,8 @@ use the string 'trusted' as <em class="parameter"><code>params</code></em>
.</p>
<p>Note that this function is not thread safe.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.2.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-add-provider.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -458,7 +458,7 @@ use the string 'trusted' as <em class="parameter"><code>params</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.2.8"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-add-provider.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -476,8 +476,8 @@ gnutls_pkcs11_copy_secret_key (<em class="parameter"><code>const <span class="ty
<p>This function will copy a raw secret (symmetric) key into a PKCS <span class="type">11</span>
token specified by a URL. The key can be marked as sensitive or not.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.3.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-copy-secret-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -513,7 +513,7 @@ token specified by a URL. The key can be marked as sensitive or not.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.3.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-copy-secret-key.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -530,8 +530,8 @@ gnutls_pkcs11_copy_x509_crt (<em class="parameter"><code>const <span class="type
<p>This function will copy a certificate into a PKCS <span class="type">11</span> token specified by
a URL. The certificate can be marked as trusted or not.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-copy-x509-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -562,7 +562,7 @@ a URL. The certificate can be marked as trusted or not.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.4.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-copy-x509-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -581,8 +581,8 @@ gnutls_pkcs11_copy_x509_privkey (<em class="parameter"><code>const <span class="
a URL. It is highly recommended flags to contain <code class="literal">GNUTLS_PKCS11_OBJ_FLAG_MARK_SENSITIVE</code>
unless there is a strong reason not to.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-copy-x509-privkey.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -618,7 +618,7 @@ unless there is a strong reason not to.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-copy-x509-privkey.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -643,8 +643,8 @@ gnutls_pkcs11_delete_url (<em class="parameter"><code>const <span class="type">c
<p>This function will delete objects matching the given URL.
Note that not all tokens support the delete operation.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-delete-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -665,7 +665,7 @@ Note that not all tokens support the delete operation.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-delete-url.returns"></a><h4>Returns</h4>
<p> On success, the number of objects deleted is returned, otherwise a
negative error value.</p>
</div>
@@ -679,8 +679,8 @@ gnutls_pkcs11_get_pin_function (<em class="parameter"><code><span class="type">v
<p>This function will return the callback function set using
<a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-set-pin-function" title="gnutls_pkcs11_set_pin_function ()"><code class="function">gnutls_pkcs11_set_pin_function()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-get-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -694,7 +694,7 @@ gnutls_pkcs11_get_pin_function (<em class="parameter"><code><span class="type">v
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-get-pin-function.returns"></a><h4>Returns</h4>
<p> The function set or NULL otherwise.</p>
</div>
<p class="since">Since: 3.1.0</p>
@@ -714,8 +714,8 @@ during the first request PKCS 11 operation. That call will assume the <a class="
flag. If another flags are required then it must be called independently
prior to any PKCS 11 operation.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.9.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -737,7 +737,7 @@ configuration file</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.9.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -750,8 +750,8 @@ negative error value.</p>
gnutls_pkcs11_obj_deinit (<em class="parameter"><code><a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-obj-t" title="gnutls_pkcs11_obj_t"><span class="type">gnutls_pkcs11_obj_t</span></a> obj</code></em>);</pre>
<p>This function will deinitialize a certificate structure.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -780,8 +780,8 @@ will be returned.</p>
*output_data_size is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
be returned.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.11.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -808,7 +808,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.11.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
</div>
@@ -823,10 +823,10 @@ gnutls_pkcs11_obj_export2 (<em class="parameter"><code><a class="link" href="gnu
<p>This function will export the PKCS11 object data. It is normal for
data to be inaccesible and in that case <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a>
will be returned.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.12.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -847,7 +847,7 @@ will be returned.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.12.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-export2.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success.</p>
</div>
@@ -862,8 +862,8 @@ gnutls_pkcs11_obj_export_url (<em class="parameter"><code><a class="link" href="
<em class="parameter"><code><span class="type">char</span> **url</code></em>);</pre>
<p>This function will export a URL identifying the given certificate.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-export-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -889,7 +889,7 @@ gnutls_pkcs11_obj_export_url (<em class="parameter"><code><a class="link" href="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.13.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-export-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -909,8 +909,8 @@ stored. When output is text it returns null terminated string
although <em class="parameter"><code>output_size</code></em>
contains the size of the actual data only.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-get-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -936,7 +936,7 @@ although <em class="parameter"><code>output_size</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-get-info.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -953,8 +953,8 @@ to the <a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-obj-t" title="gnut
parsing (such as X.509 or OpenPGP) since the <a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-obj-t" title="gnutls_pkcs11_obj_t"><span class="type">gnutls_pkcs11_obj_t</span></a> is
format agnostic. Only data are transferred.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-import-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -980,7 +980,7 @@ format agnostic. Only data are transferred.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.15.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-import-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -993,8 +993,8 @@ negative error value.</p>
gnutls_pkcs11_obj_init (<em class="parameter"><code><a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-obj-t" title="gnutls_pkcs11_obj_t"><span class="type">gnutls_pkcs11_obj_t</span></a> *obj</code></em>);</pre>
<p>This function will initialize a pkcs11 certificate structure.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1008,7 +1008,7 @@ gnutls_pkcs11_obj_init (<em class="parameter"><code><a class="link" href="gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-obj-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1041,8 +1041,8 @@ gnutls_pkcs11_obj_set_pin_function (<em class="parameter"><code><a class="link"
required to access the object. This function overrides the global
set using <a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-set-pin-function" title="gnutls_pkcs11_set_pin_function ()"><code class="function">gnutls_pkcs11_set_pin_function()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.19.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1076,8 +1076,8 @@ set using <a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-set-pin-functio
gnutls_pkcs11_privkey_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pkcs11-privkey-t" title="gnutls_pkcs11_privkey_t"><span class="type">gnutls_pkcs11_privkey_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a private key structure.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.20.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1100,8 +1100,8 @@ gnutls_pkcs11_privkey_export_url (<em class="parameter"><code><a class="link" hr
<em class="parameter"><code><span class="type">char</span> **url</code></em>);</pre>
<p>This function will export a URL identifying the given key.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.21.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-export-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1127,7 +1127,7 @@ gnutls_pkcs11_privkey_export_url (<em class="parameter"><code><a class="link" hr
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.21.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-export-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1146,8 +1146,8 @@ by the <em class="parameter"><code>url</code></em>
token. The private key will be generate within
the token and will not be exportable.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-generate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1183,7 +1183,7 @@ the token and will not be exportable.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.22.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-generate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1207,13 +1207,13 @@ the token and will not be exportable. This function will
store the DER-encoded public key in the SubjectPublicKeyInfo format
in <em class="parameter"><code>pubkey</code></em>
. The <em class="parameter"><code>pubkey</code></em>
- should be deinitialized using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ should be deinitialized using <code class="function">gnutls_free()</code>.</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
<code class="function">GNUTLS_CURVE_TO_BITS()</code> macro.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.23.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-generate2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1259,7 +1259,7 @@ can be substituted in the place of the bits parameter using the
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.23.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-generate2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1278,8 +1278,8 @@ as the label, id as well as token information where the key is stored. When
output is text it returns null terminated string although <span class="type">output_size</span> contains
the size of the actual data only.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.24.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-get-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1310,7 +1310,7 @@ the size of the actual data only.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.24.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-get-info.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code on error.</p>
</div>
</div>
@@ -1324,8 +1324,8 @@ gnutls_pkcs11_privkey_get_pk_algorithm
<p>This function will return the public key algorithm of a private
key.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.25.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1346,7 +1346,7 @@ key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.25.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -1363,8 +1363,8 @@ key to the <a class="link" href="gnutls-gnutls.html#gnutls-pkcs11-privkey-t" tit
in most cases keys cannot be exported, the private key structure
is being associated with the available operations on the token.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.26.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-import-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1390,7 +1390,7 @@ is being associated with the available operations on the token.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.26.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-import-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1402,8 +1402,8 @@ negative error value.</p>
gnutls_pkcs11_privkey_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pkcs11-privkey-t" title="gnutls_pkcs11_privkey_t"><span class="type">gnutls_pkcs11_privkey_t</span></a> *key</code></em>);</pre>
<p>This function will initialize an private key structure.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.27.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1417,7 +1417,7 @@ gnutls_pkcs11_privkey_init (<em class="parameter"><code><a class="link" href="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.27.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-privkey-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1434,8 +1434,8 @@ gnutls_pkcs11_privkey_set_pin_function
required to access the object. This function overrides the global
set using <a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-set-pin-function" title="gnutls_pkcs11_set_pin_function ()"><code class="function">gnutls_pkcs11_set_pin_function()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.28.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-privkey-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1473,7 +1473,7 @@ reinitialization function must be called on the child.</p>
<p>Note that since GnuTLS 3.3.0, the reinitialization of the PKCS <span class="type">11</span>
subsystem occurs automatically after fork.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.29.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-reinit.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1489,8 +1489,8 @@ gnutls_pkcs11_set_pin_function (<em class="parameter"><code><a class="link" href
required for PKCS 11 operations. See
<a class="link" href="gnutls-gnutls.html#gnutls-pin-callback-t" title="gnutls_pin_callback_t ()"><code class="function">gnutls_pin_callback_t()</code></a> on how the callback should behave.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.30.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1521,8 +1521,8 @@ gnutls_pkcs11_set_token_function (<em class="parameter"><code><a class="link" hr
<p>This function will set a callback function to be used when a token
needs to be inserted to continue PKCS 11 operations.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.31.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-set-token-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1558,8 +1558,8 @@ a negative error code otherwise. It might be called multiple times
if the token is not detected and the retry counter will be
increased.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.32.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-callback-t.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1585,7 +1585,7 @@ increased.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.32.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-callback-t.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code
on error.</p>
</div>
@@ -1600,8 +1600,8 @@ gnutls_pkcs11_token_get_flags (<em class="parameter"><code>const <span class="ty
<p>This function will return information about the PKCS 11 token flags.</p>
<p>The supported flags are: <a class="link" href="gnutls-pkcs11.html#GNUTLS-PKCS11-TOKEN-HW:CAPS" title="GNUTLS_PKCS11_TOKEN_HW"><code class="literal">GNUTLS_PKCS11_TOKEN_HW</code></a> and <code class="literal">GNUTLS_PKCS11_TOKEN_TRUSTED</code>.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.33.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-get-flags.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1622,7 +1622,7 @@ gnutls_pkcs11_token_get_flags (<em class="parameter"><code>const <span class="ty
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.33.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-get-flags.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -1638,8 +1638,8 @@ gnutls_pkcs11_token_get_info (<em class="parameter"><code>const <span class="typ
<p>This function will return information about the PKCS 11 token such
as the label, id, etc.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.34.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-get-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1670,7 +1670,7 @@ as the label, id, etc.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.34.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-get-info.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code
on error.</p>
</div>
@@ -1687,8 +1687,8 @@ gnutls_pkcs11_token_get_mechanism (<em class="parameter"><code>const <span class
by the token. It should be called with an increasing index until
it return GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.35.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-get-mechanism.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1714,7 +1714,7 @@ it return GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.35.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-get-mechanism.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) on success or a negative error code on error.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -1727,10 +1727,10 @@ gnutls_pkcs11_token_get_url (<em class="parameter"><code>unsigned <span class="t
<em class="parameter"><code><a class="link" href="gnutls-pkcs11.html#gnutls-pkcs11-url-type-t" title="enum gnutls_pkcs11_url_type_t"><span class="type">gnutls_pkcs11_url_type_t</span></a> detailed</code></em>,
<em class="parameter"><code><span class="type">char</span> **url</code></em>);</pre>
<p>This function will return the URL for each token available
-in system. The url has to be released using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a></p>
+in system. The url has to be released using <code class="function">gnutls_free()</code></p>
<div class="refsect3">
-<a name="id-1.2.9.6.36.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-get-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1756,7 +1756,7 @@ in system. The url has to be released using <a href="/usr/share/gtk-doc/html/gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.36.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-get-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> if the sequence number
exceeds the available tokens, otherwise a negative error value.</p>
@@ -1774,8 +1774,8 @@ gnutls_pkcs11_token_init (<em class="parameter"><code>const <span class="type">c
at a factory defaults state the security officer's PIN given will be
set to be the default. Otherwise it should match the officer's PIN.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.37.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1801,7 +1801,7 @@ set to be the default. Otherwise it should match the officer's PIN.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.37.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1818,8 +1818,8 @@ gnutls_pkcs11_token_set_pin (<em class="parameter"><code>const <span class="type
If it is called to set a user pin for first time the oldpin must
be NULL.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.38.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-set-pin.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1850,7 +1850,7 @@ be NULL.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.38.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-token-set-pin.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1865,8 +1865,8 @@ PKCS11 object type <em class="parameter"><code>obj</code></em>
. It will return "Unknown" for unknown
types.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.39.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-type-get-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1880,7 +1880,7 @@ types.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.39.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs11-type-get-name.returns"></a><h4>Returns</h4>
<p> human readable string labeling the PKCS11 object type
<em class="parameter"><code>type</code></em>
.</p>
@@ -1896,8 +1896,8 @@ gnutls_x509_crt_import_pkcs11 (<em class="parameter"><code><a class="link" href=
<p>This function will import a PKCS 11 certificate to a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a>
structure.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.40.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-import-pkcs11.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1918,7 +1918,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.40.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-import-pkcs11.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1935,8 +1935,8 @@ gnutls_x509_crt_list_import_pkcs11 (<em class="parameter"><code><a class="link"
<p>This function will import a PKCS 11 certificate list to a list of
<a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> type. These must not be initialized.</p>
<div class="refsect3">
-<a name="id-1.2.9.6.41.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-list-import-pkcs11.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1967,7 +1967,7 @@ gnutls_x509_crt_list_import_pkcs11 (<em class="parameter"><code><a class="link"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.9.6.41.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-list-import-pkcs11.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2020,8 +2020,8 @@ negative error value.</p>
<a name="gnutls-pkcs11-obj-info-t"></a><h3>enum gnutls_pkcs11_obj_info_t</h3>
<p>Enumeration of several object information types.</p>
<div class="refsect3">
-<a name="id-1.2.9.7.7.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-info-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2138,8 +2138,8 @@ negative error value.</p>
<a name="gnutls-pkcs11-obj-type-t"></a><h3>enum gnutls_pkcs11_obj_type_t</h3>
<p>Enumeration of object types.</p>
<div class="refsect3">
-<a name="id-1.2.9.7.10.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-obj-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2204,8 +2204,8 @@ negative error value.</p>
<a name="gnutls-pkcs11-token-info-t"></a><h3>enum gnutls_pkcs11_token_info_t</h3>
<p>Enumeration of types for retrieving token information.</p>
<div class="refsect3">
-<a name="id-1.2.9.7.11.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-token-info-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2256,8 +2256,8 @@ negative error value.</p>
<a name="gnutls-pkcs11-url-type-t"></a><h3>enum gnutls_pkcs11_url_type_t</h3>
<p>Enumeration of different URL extraction flags.</p>
<div class="refsect3">
-<a name="id-1.2.9.7.12.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs11-url-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -2300,6 +2300,6 @@ negative error value.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-pkcs12.html b/reference/gnutls-pkcs12.html
index 0bf8559286..1392c7a9fc 100644
--- a/reference/gnutls-pkcs12.html
+++ b/reference/gnutls-pkcs12.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>pkcs12: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-pkcs11.html" title="pkcs11">
<link rel="next" href="gnutls-ocsp.html" title="ocsp">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-pkcs12.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -228,7 +228,7 @@
</div>
<div class="refsect1">
<a name="gnutls-pkcs12.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -276,8 +276,8 @@ gnutls_pkcs12_bag_decrypt (<em class="parameter"><code><a class="link" href="gnu
<p>This function will decrypt the given encrypted bag and return 0 on
success.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.2.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-decrypt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -298,7 +298,7 @@ success.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.2.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-decrypt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -310,8 +310,8 @@ otherwise a negative error code is returned.</p>
gnutls_pkcs12_bag_deinit (<em class="parameter"><code><a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-bag-t" title="gnutls_pkcs12_bag_t"><span class="type">gnutls_pkcs12_bag_t</span></a> bag</code></em>);</pre>
<p>This function will deinitialize a PKCS12 Bag structure.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.3.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -334,8 +334,8 @@ gnutls_pkcs12_bag_encrypt (<em class="parameter"><code><a class="link" href="gnu
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>This function will encrypt the given bag.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-encrypt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -361,7 +361,7 @@ gnutls_pkcs12_bag_encrypt (<em class="parameter"><code><a class="link" href="gnu
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.4.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-encrypt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -373,8 +373,8 @@ otherwise a negative error code is returned.</p>
gnutls_pkcs12_bag_get_count (<em class="parameter"><code><a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-bag-t" title="gnutls_pkcs12_bag_t"><span class="type">gnutls_pkcs12_bag_t</span></a> bag</code></em>);</pre>
<p>This function will return the number of the elements within the bag.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-get-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -388,7 +388,7 @@ gnutls_pkcs12_bag_get_count (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-get-count.returns"></a><h4>Returns</h4>
<p> Number of elements in bag, or an negative error code on
error.</p>
</div>
@@ -404,8 +404,8 @@ gnutls_pkcs12_bag_get_data (<em class="parameter"><code><a class="link" href="gn
that is stored into the bag. Should not be accessed after the bag
is deleted.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.6.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-get-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -431,7 +431,7 @@ is deleted.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.6.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-get-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -447,8 +447,8 @@ gnutls_pkcs12_bag_get_friendly_name (<em class="parameter"><code><a class="link"
element. The key ID is usually used to distinguish the local
private key and the certificate pair.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-get-friendly-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -474,7 +474,7 @@ private key and the certificate pair.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-get-friendly-name.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. or a negative error code on error.</p>
</div>
@@ -490,8 +490,8 @@ gnutls_pkcs12_bag_get_key_id (<em class="parameter"><code><a class="link" href="
The key ID is usually used to distinguish the local private key and
the certificate pair.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -517,7 +517,7 @@ the certificate pair.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-get-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. or a negative error code on error.</p>
</div>
@@ -531,8 +531,8 @@ gnutls_pkcs12_bag_init (<em class="parameter"><code><a class="link" href="gnutls
usually contain private keys, lists of X.509 Certificates and X.509
Certificate revocation lists.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -546,7 +546,7 @@ Certificate revocation lists.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.9.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -560,8 +560,8 @@ gnutls_pkcs12_bag_set_crl (<em class="parameter"><code><a class="link" href="gnu
<p>This function will insert the given CRL into the
bag. This is just a wrapper over <a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-bag-set-data" title="gnutls_pkcs12_bag_set_data ()"><code class="function">gnutls_pkcs12_bag_set_data()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.10.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-set-crl.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -582,7 +582,7 @@ bag. This is just a wrapper over <a class="link" href="gnutls-pkcs12.html#gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.10.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-set-crl.returns"></a><h4>Returns</h4>
<p> the index of the added bag on success, or a negative error code
on failure.</p>
</div>
@@ -596,8 +596,8 @@ gnutls_pkcs12_bag_set_crt (<em class="parameter"><code><a class="link" href="gnu
<p>This function will insert the given certificate into the
bag. This is just a wrapper over <a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-bag-set-data" title="gnutls_pkcs12_bag_set_data ()"><code class="function">gnutls_pkcs12_bag_set_data()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.11.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-set-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -618,7 +618,7 @@ bag. This is just a wrapper over <a class="link" href="gnutls-pkcs12.html#gnutls
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.11.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-set-crt.returns"></a><h4>Returns</h4>
<p> the index of the added bag on success, or a negative
value on failure.</p>
</div>
@@ -633,8 +633,8 @@ gnutls_pkcs12_bag_set_data (<em class="parameter"><code><a class="link" href="gn
<p>This function will insert the given data of the given type into
the bag.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-set-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -660,7 +660,7 @@ the bag.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.12.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-set-data.returns"></a><h4>Returns</h4>
<p> the index of the added bag on success, or a negative
value on error.</p>
</div>
@@ -677,8 +677,8 @@ specified, by the index, bag element. The name will be encoded as
a 'Friendly name' bag attribute, which is usually used to set a
user name to the local private key and the certificate pair.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-set-friendly-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -704,7 +704,7 @@ user name to the local private key and the certificate pair.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.13.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-set-friendly-name.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. or a negative error code on error.</p>
</div>
@@ -721,8 +721,8 @@ index, bag element. The key ID will be encoded as a 'Local key
identifier' bag attribute, which is usually used to distinguish
the local private key and the certificate pair.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-set-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -748,7 +748,7 @@ the local private key and the certificate pair.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-bag-set-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. or a negative error code on error.</p>
</div>
@@ -760,8 +760,8 @@ negative error value. or a negative error code on error.</p>
gnutls_pkcs12_deinit (<em class="parameter"><code><a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-t" title="gnutls_pkcs12_t"><span class="type">gnutls_pkcs12_t</span></a> pkcs12</code></em>);</pre>
<p>This function will deinitialize a PKCS12 type.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -790,8 +790,8 @@ will be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN PKCS12".</p>
<div class="refsect3">
-<a name="id-1.2.10.6.16.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -823,7 +823,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.16.8"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -836,12 +836,12 @@ gnutls_pkcs12_export2 (<em class="parameter"><code><a class="link" href="gnutls-
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the pkcs12 structure to DER or PEM format.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN PKCS12".</p>
<div class="refsect3">
-<a name="id-1.2.10.6.17.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -867,7 +867,7 @@ of "BEGIN PKCS12".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.17.8"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-export2.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -881,8 +881,8 @@ gnutls_pkcs12_generate_mac (<em class="parameter"><code><a class="link" href="gn
<em class="parameter"><code>const <span class="type">char</span> *pass</code></em>);</pre>
<p>This function will generate a MAC for the PKCS12 structure.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-generate-mac.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -903,7 +903,7 @@ gnutls_pkcs12_generate_mac (<em class="parameter"><code><a class="link" href="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.18.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-generate-mac.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -919,8 +919,8 @@ gnutls_pkcs12_get_bag (<em class="parameter"><code><a class="link" href="gnutls-
<p>After the last Bag has been read
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.19.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-get-bag.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -946,7 +946,7 @@ gnutls_pkcs12_get_bag (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.19.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-get-bag.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -963,8 +963,8 @@ gnutls_pkcs12_import (<em class="parameter"><code><a class="link" href="gnutls-p
to the native gnutls_pkcs12_t format. The output will be stored in 'pkcs12'.</p>
<p>If the PKCS12 is PEM encoded it should have a header of "PKCS12".</p>
<div class="refsect3">
-<a name="id-1.2.10.6.20.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -995,7 +995,7 @@ to the native gnutls_pkcs12_t format. The output will be stored in 'pkcs12'.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.20.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1009,8 +1009,8 @@ gnutls_pkcs12_init (<em class="parameter"><code><a class="link" href="gnutls-pkc
usually contain lists of X.509 Certificates and X.509 Certificate
revocation lists.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.21.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1024,7 +1024,7 @@ revocation lists.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.21.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1037,8 +1037,8 @@ gnutls_pkcs12_set_bag (<em class="parameter"><code><a class="link" href="gnutls-
<em class="parameter"><code><a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-bag-t" title="gnutls_pkcs12_bag_t"><span class="type">gnutls_pkcs12_bag_t</span></a> bag</code></em>);</pre>
<p>This function will insert a Bag into the PKCS12 structure.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-set-bag.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1059,7 +1059,7 @@ gnutls_pkcs12_set_bag (<em class="parameter"><code><a class="link" href="gnutls-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.22.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-set-bag.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1087,7 +1087,7 @@ certificates and a CRL.</p>
and both may be set to <code class="literal">NULL</code>. If either is non-<code class="literal">NULL</code>, then both must
be set. The value for <em class="parameter"><code>extra_certs</code></em>
is allocated
-using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+using <code class="function">gnutls_malloc()</code>.</p>
<p>Encrypted PKCS12 bags and PKCS8 private keys are supported, but
only with password based security and the same password for all
operations.</p>
@@ -1104,8 +1104,8 @@ self signed certificates will be included in the chain.</p>
<p>Prior to using this function the PKCS <span class="type">12</span> structure integrity must
be verified using <a class="link" href="gnutls-pkcs12.html#gnutls-pkcs12-verify-mac" title="gnutls_pkcs12_verify_mac ()"><code class="function">gnutls_pkcs12_verify_mac()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.23.11"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-simple-parse.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1163,7 +1163,7 @@ certs (may be <code class="literal">NULL</code>).</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.23.12"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-simple-parse.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1177,8 +1177,8 @@ gnutls_pkcs12_verify_mac (<em class="parameter"><code><a class="link" href="gnut
<em class="parameter"><code>const <span class="type">char</span> *pass</code></em>);</pre>
<p>This function will verify the MAC for the PKCS12 structure.</p>
<div class="refsect3">
-<a name="id-1.2.10.6.24.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-verify-mac.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -1199,7 +1199,7 @@ gnutls_pkcs12_verify_mac (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.10.6.24.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs12-verify-mac.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -1238,8 +1238,8 @@ negative error value.</p>
<a name="gnutls-pkcs12-bag-type-t"></a><h3>enum gnutls_pkcs12_bag_type_t</h3>
<p>Enumeration of different PKCS 12 bag types.</p>
<div class="refsect3">
-<a name="id-1.2.10.7.5.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs12-bag-type-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -1328,6 +1328,6 @@ negative error value.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-tpm.html b/reference/gnutls-tpm.html
index 31891ed4f8..671f831df2 100644
--- a/reference/gnutls-tpm.html
+++ b/reference/gnutls-tpm.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>tpm: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-dtls.html" title="dtls">
<link rel="next" href="api-index-full.html" title="API Index">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,25 +33,13 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-tpm.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
</colgroup>
<tbody>
<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-KEY-SIGNING:CAPS" title="GNUTLS_TPM_KEY_SIGNING">GNUTLS_TPM_KEY_SIGNING</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-KEY-USER:CAPS" title="GNUTLS_TPM_KEY_USER">GNUTLS_TPM_KEY_USER</a></td>
-</tr>
-<tr>
-<td class="define_keyword">#define</td>
-<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-REGISTER-KEY:CAPS" title="GNUTLS_TPM_REGISTER_KEY">GNUTLS_TPM_REGISTER_KEY</a></td>
-</tr>
-<tr>
<td class="function_type">
<span class="returnvalue">int</span>
</td>
@@ -96,13 +84,25 @@
</div>
<div class="refsect1">
<a name="gnutls-tpm.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
</colgroup>
<tbody>
<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-KEY-SIGNING:CAPS" title="GNUTLS_TPM_KEY_SIGNING">GNUTLS_TPM_KEY_SIGNING</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-KEY-USER:CAPS" title="GNUTLS_TPM_KEY_USER">GNUTLS_TPM_KEY_USER</a></td>
+</tr>
+<tr>
+<td class="define_keyword">#define</td>
+<td class="function_name"><a class="link" href="gnutls-tpm.html#GNUTLS-TPM-REGISTER-KEY:CAPS" title="GNUTLS_TPM_REGISTER_KEY">GNUTLS_TPM_REGISTER_KEY</a></td>
+</tr>
+<tr>
<td class="typedef_keyword">typedef</td>
<td class="function_name"><a class="link" href="gnutls-tpm.html#gnutls-tpm-key-list-t" title="gnutls_tpm_key_list_t">gnutls_tpm_key_list_t</a></td>
</tr>
@@ -125,38 +125,14 @@
<div class="refsect1">
<a name="gnutls-tpm.functions_details"></a><h2>Functions</h2>
<div class="refsect2">
-<a name="GNUTLS-TPM-KEY-SIGNING:CAPS"></a><h3>GNUTLS_TPM_KEY_SIGNING</h3>
-<pre class="programlisting">#define GNUTLS_TPM_KEY_SIGNING (1&lt;&lt;1)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-TPM-KEY-USER:CAPS"></a><h3>GNUTLS_TPM_KEY_USER</h3>
-<pre class="programlisting">#define GNUTLS_TPM_KEY_USER (1&lt;&lt;3)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
-<a name="GNUTLS-TPM-REGISTER-KEY:CAPS"></a><h3>GNUTLS_TPM_REGISTER_KEY</h3>
-<pre class="programlisting">#define GNUTLS_TPM_REGISTER_KEY (1&lt;&lt;2)
-</pre>
-<p>
-</p>
-</div>
-<hr>
-<div class="refsect2">
<a name="gnutls-tpm-get-registered"></a><h3>gnutls_tpm_get_registered ()</h3>
<pre class="programlisting"><span class="returnvalue">int</span>
gnutls_tpm_get_registered (<em class="parameter"><code><a class="link" href="gnutls-tpm.html#gnutls-tpm-key-list-t" title="gnutls_tpm_key_list_t"><span class="type">gnutls_tpm_key_list_t</span></a> *list</code></em>);</pre>
<p>This function will get a list of stored keys in the TPM. The uuid
of those keys</p>
<div class="refsect3">
-<a name="id-1.2.13.6.5.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpm-get-registered.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -170,7 +146,7 @@ of those keys</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.13.6.5.6"></a><h4>Returns</h4>
+<a name="gnutls-tpm-get-registered.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -183,8 +159,8 @@ negative error value.</p>
gnutls_tpm_key_list_deinit (<em class="parameter"><code><a class="link" href="gnutls-tpm.html#gnutls-tpm-key-list-t" title="gnutls_tpm_key_list_t"><span class="type">gnutls_tpm_key_list_t</span></a> list</code></em>);</pre>
<p>This function will deinitialize the list of stored keys in the TPM.</p>
<div class="refsect3">
-<a name="id-1.2.13.6.6.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpm-key-list-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -212,8 +188,8 @@ the corresponding key.
If the provided index is out of bounds then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
is returned.</p>
<div class="refsect3">
-<a name="id-1.2.13.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpm-key-list-get-url.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -244,7 +220,7 @@ is returned.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.13.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-tpm-key-list-get-url.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -259,8 +235,8 @@ gnutls_tpm_privkey_delete (<em class="parameter"><code>const <span class="type">
<p>This function will unregister the private key from the TPM
chip.</p>
<div class="refsect3">
-<a name="id-1.2.13.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpm-privkey-delete.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -281,7 +257,7 @@ chip.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.13.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-tpm-privkey-delete.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -315,8 +291,8 @@ one of 512, 1024, 2048, 4096, 8192 and 16384.</p>
case <em class="parameter"><code>privkey</code></em>
would contain a URL with the UUID.</p>
<div class="refsect3">
-<a name="id-1.2.13.6.9.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpm-privkey-generate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -372,7 +348,7 @@ case <em class="parameter"><code>privkey</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.13.6.9.10"></a><h4>Returns</h4>
+<a name="gnutls-tpm-privkey-generate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -382,6 +358,30 @@ negative error value.</p>
<div class="refsect1">
<a name="gnutls-tpm.other_details"></a><h2>Types and Values</h2>
<div class="refsect2">
+<a name="GNUTLS-TPM-KEY-SIGNING:CAPS"></a><h3>GNUTLS_TPM_KEY_SIGNING</h3>
+<pre class="programlisting">#define GNUTLS_TPM_KEY_SIGNING (1&lt;&lt;1)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
+<a name="GNUTLS-TPM-KEY-USER:CAPS"></a><h3>GNUTLS_TPM_KEY_USER</h3>
+<pre class="programlisting">#define GNUTLS_TPM_KEY_USER (1&lt;&lt;3)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
+<a name="GNUTLS-TPM-REGISTER-KEY:CAPS"></a><h3>GNUTLS_TPM_REGISTER_KEY</h3>
+<pre class="programlisting">#define GNUTLS_TPM_REGISTER_KEY (1&lt;&lt;2)
+</pre>
+<p>
+</p>
+</div>
+<hr>
+<div class="refsect2">
<a name="gnutls-tpm-key-list-t"></a><h3>gnutls_tpm_key_list_t</h3>
<pre class="programlisting">typedef struct tpm_key_list_st *gnutls_tpm_key_list_t;
</pre>
@@ -393,8 +393,8 @@ negative error value.</p>
<a name="gnutls-tpmkey-fmt-t"></a><h3>enum gnutls_tpmkey_fmt_t</h3>
<p>Enumeration of different certificate encoding formats.</p>
<div class="refsect3">
-<a name="id-1.2.13.7.3.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-tpmkey-fmt-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -436,6 +436,6 @@ negative error value.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/gnutls-x509.html b/reference/gnutls-x509.html
index 83513907f2..0f437f94f1 100644
--- a/reference/gnutls-x509.html
+++ b/reference/gnutls-x509.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>x509: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-abstract.html" title="abstract">
<link rel="next" href="gnutls-openpgp.html" title="openpgp">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -33,7 +33,7 @@
</tr></table></div>
<div class="refsect1">
<a name="gnutls-x509.functions"></a><h2>Functions</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="functions_return">
<col class="functions_name">
@@ -1843,7 +1843,7 @@
</div>
<div class="refsect1">
<a name="gnutls-x509.other"></a><h2>Types and Values</h2>
-<div class="informaltable"><table width="100%" border="0">
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="name">
<col class="description">
@@ -2093,8 +2093,8 @@
gnutls_pkcs7_deinit (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>);</pre>
<p>This function will deinitialize a PKCS7 type.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.2.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2117,8 +2117,8 @@ gnutls_pkcs7_delete_crl (<em class="parameter"><code><a class="link" href="gnutl
<p>This function will delete a crl from a PKCS7 or RFC2630 crl set.
Index starts from 0. Returns 0 on success.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.3.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-delete-crl.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2139,7 +2139,7 @@ Index starts from 0. Returns 0 on success.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.3.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-delete-crl.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2153,8 +2153,8 @@ gnutls_pkcs7_delete_crt (<em class="parameter"><code><a class="link" href="gnutl
<p>This function will delete a certificate from a PKCS7 or RFC2630
certificate set. Index starts from 0. Returns 0 on success.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.4.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-delete-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2175,7 +2175,7 @@ certificate set. Index starts from 0. Returns 0 on success.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.4.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-delete-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2196,8 +2196,8 @@ will be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN PKCS7".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.5.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2229,7 +2229,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.5.8"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-export.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2242,12 +2242,12 @@ gnutls_pkcs7_export2 (<em class="parameter"><code><a class="link" href="gnutls-x
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the pkcs7 structure to DER or PEM format.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN PKCS7".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.6.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2273,7 +2273,7 @@ of "BEGIN PKCS7".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.6.8"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-export2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2287,8 +2287,8 @@ gnutls_pkcs7_get_crl_count (<em class="parameter"><code><a class="link" href="gn
<p>This function will return the number of certificates in the PKCS7
or RFC2630 crl set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.7.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-get-crl-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2302,7 +2302,7 @@ or RFC2630 crl set.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.7.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-get-crl-count.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2317,8 +2317,8 @@ gnutls_pkcs7_get_crl_raw (<em class="parameter"><code><a class="link" href="gnut
<em class="parameter"><code><span class="type">size_t</span> *crl_size</code></em>);</pre>
<p>This function will return a crl of the PKCS7 or RFC2630 crl set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.8.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-get-crl-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2349,7 +2349,7 @@ gnutls_pkcs7_get_crl_raw (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.8.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-get-crl-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. If the provided buffer is not long enough,
then <em class="parameter"><code>crl_size</code></em>
@@ -2366,8 +2366,8 @@ gnutls_pkcs7_get_crt_count (<em class="parameter"><code><a class="link" href="gn
<p>This function will return the number of certificates in the PKCS7
or RFC2630 certificate set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.9.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-get-crt-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2381,7 +2381,7 @@ or RFC2630 certificate set.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.9.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-get-crt-count.returns"></a><h4>Returns</h4>
<p> On success, a positive number is returned, otherwise a
negative error value.</p>
</div>
@@ -2399,8 +2399,8 @@ certificate set.</p>
<p>After the last certificate has been read
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.10.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-get-crt-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2432,7 +2432,7 @@ there (may be null)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.10.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-get-crt-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. If the provided buffer is not long enough,
then <em class="parameter"><code>certificate_size</code></em>
@@ -2453,8 +2453,8 @@ the native <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_
.</p>
<p>If the PKCS7 is PEM encoded it should have a header of "PKCS7".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.11.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2480,7 +2480,7 @@ the native <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.11.7"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2494,8 +2494,8 @@ gnutls_pkcs7_init (<em class="parameter"><code><a class="link" href="gnutls-x509
usually contain lists of X.509 Certificates and X.509 Certificate
revocation lists.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.12.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2509,7 +2509,7 @@ revocation lists.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.12.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2523,8 +2523,8 @@ gnutls_pkcs7_set_crl (<em class="parameter"><code><a class="link" href="gnutls-x
<p>This function will add a parsed CRL to the PKCS7 or RFC2630 crl
set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.13.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-set-crl.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2545,7 +2545,7 @@ set.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.13.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-set-crl.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2558,8 +2558,8 @@ gnutls_pkcs7_set_crl_raw (<em class="parameter"><code><a class="link" href="gnut
<em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *crl</code></em>);</pre>
<p>This function will add a crl to the PKCS7 or RFC2630 crl set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.14.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-set-crl-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2580,7 +2580,7 @@ gnutls_pkcs7_set_crl_raw (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.14.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-set-crl-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2595,8 +2595,8 @@ gnutls_pkcs7_set_crt (<em class="parameter"><code><a class="link" href="gnutls-x
RFC2630 certificate set. This is a wrapper function over
<a class="link" href="gnutls-x509.html#gnutls-pkcs7-set-crt-raw" title="gnutls_pkcs7_set_crt_raw ()"><code class="function">gnutls_pkcs7_set_crt_raw()</code></a> .</p>
<div class="refsect3">
-<a name="id-1.2.6.6.15.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-set-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2617,7 +2617,7 @@ RFC2630 certificate set. This is a wrapper function over
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.15.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-set-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2631,8 +2631,8 @@ gnutls_pkcs7_set_crt_raw (<em class="parameter"><code><a class="link" href="gnut
<p>This function will add a certificate to the PKCS7 or RFC2630
certificate set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.16.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs7-set-crt-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2653,7 +2653,7 @@ certificate set.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.16.6"></a><h4>Returns</h4>
+<a name="gnutls-pkcs7-set-crt-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2667,8 +2667,8 @@ gnutls_x509_crl_check_issuer (<em class="parameter"><code><a class="link" href="
<p>This function will check if the given CRL was issued by the given
issuer certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.17.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-check-issuer.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2689,7 +2689,7 @@ issuer certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.17.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-check-issuer.returns"></a><h4>Returns</h4>
<p> true (1) if the given CRL was issued by the given issuer,
and false (0) if not.</p>
</div>
@@ -2701,8 +2701,8 @@ and false (0) if not.</p>
gnutls_x509_crl_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
<p>This function will deinitialize a CRL structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.18.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2730,8 +2730,8 @@ gnutls_x509_crl_export (<em class="parameter"><code><a class="link" href="gnutls
<p>If the structure is PEM encoded, it will have a header
of "BEGIN X509 CRL".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.19.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2763,7 +2763,7 @@ be replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.19.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-export.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -2776,12 +2776,12 @@ gnutls_x509_crl_export2 (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the revocation list to DER or PEM format.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN X509 CRL".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.20.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2807,7 +2807,7 @@ of "BEGIN X509 CRL".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.20.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-export2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
<p>Since 3.1.3</p>
@@ -2834,8 +2834,8 @@ and serial number.</p>
can be used as a counter to request them all until
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.21.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-authority-key-gn-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2886,7 +2886,7 @@ and serial number.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.21.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-authority-key-gn-serial.returns"></a><h4>Returns</h4>
<p> Returns 0 on success, or an error code.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -2907,8 +2907,8 @@ only returns the keyIdentifier field of the extension and
the name and serial number of the certificate. In that case
<a class="link" href="gnutls-x509.html#gnutls-x509-crl-get-authority-key-gn-serial" title="gnutls_x509_crl_get_authority_key_gn_serial ()"><code class="function">gnutls_x509_crl_get_authority_key_gn_serial()</code></a> may be used.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.22.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-authority-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2940,7 +2940,7 @@ the name and serial number of the certificate. In that case
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.22.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-authority-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error.</p>
</div>
@@ -2954,8 +2954,8 @@ gnutls_x509_crl_get_crt_count (<em class="parameter"><code><a class="link" href=
<p>This function will return the number of revoked certificates in the
given CRL.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.23.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-crt-count.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -2969,7 +2969,7 @@ given CRL.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.23.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-crt-count.returns"></a><h4>Returns</h4>
<p> number of certificates, a negative error code on failure.</p>
</div>
</div>
@@ -2987,8 +2987,8 @@ the index, revoked certificate.</p>
<p>Note that this function will have performance issues in large sequences
of revoked certificates. In that case use <code class="function">gnutls_x509_crl_iter_crt_serial()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.24.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-crt-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3024,7 +3024,7 @@ of revoked certificates. In that case use <code class="function">gnutls_x509_crl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.24.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-crt-serial.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3041,8 +3041,8 @@ gnutls_x509_crl_get_dn_oid (<em class="parameter"><code><a class="link" href="gn
issuer, specified by the given index.</p>
<p>If oid is null then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.25.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-dn-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3073,7 +3073,7 @@ issuer, specified by the given index.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.25.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-dn-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the sizeof_oid will be updated
with the required size. On success 0 is returned.</p>
@@ -3095,8 +3095,8 @@ critical flag. Use <a class="link" href="gnutls-x509.html#gnutls-x509-crl-get-e
if you want to get data indexed by the extension OID rather than
sequence.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.26.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-extension-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3128,7 +3128,7 @@ sequence.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.26.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-extension-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -3154,8 +3154,8 @@ a string in the provided buffer. Use
is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will be
returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.27.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-extension-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3194,7 +3194,7 @@ holds actual size of <em class="parameter"><code>oid</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.27.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-extension-info.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -3214,8 +3214,8 @@ gnutls_x509_crl_get_extension_oid (<em class="parameter"><code><a class="link" h
The extension OID will be stored as a string in the provided
buffer.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.28.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-extension-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3247,7 +3247,7 @@ buffer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.28.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-extension-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -3268,8 +3268,8 @@ described in RFC4514. The output string will be ASCII or UTF-8
encoded, depending on the certificate data.</p>
<p>If buf is <code class="literal">NULL</code> then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.29.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-issuer-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3296,7 +3296,7 @@ encoded, depending on the certificate data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.29.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-issuer-dn.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the sizeof_buf will be updated
with the required size, and 0 on success.</p>
@@ -3323,8 +3323,8 @@ hex format with a '#' prefix. You can check about known OIDs
using <a class="link" href="gnutls-x509.html#gnutls-x509-dn-oid-known" title="gnutls_x509_dn_oid_known ()"><code class="function">gnutls_x509_dn_oid_known()</code></a>.</p>
<p>If buf is null then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.30.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-issuer-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3366,7 +3366,7 @@ using <a class="link" href="gnutls-x509.html#gnutls-x509-dn-oid-known" title="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.30.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-issuer-dn-by-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the sizeof_buf will be updated
with the required size, and 0 on success.</p>
@@ -3381,8 +3381,8 @@ gnutls_x509_crl_get_next_update (<em class="parameter"><code><a class="link" hre
This field is optional in a CRL so it might be normal to get an
error instead.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.31.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-next-update.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3396,7 +3396,7 @@ error instead.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.31.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-next-update.returns"></a><h4>Returns</h4>
<p> when the next CRL will be issued, or (time_t)-1 on error.</p>
</div>
</div>
@@ -3411,8 +3411,8 @@ gnutls_x509_crl_get_number (<em class="parameter"><code><a class="link" href="gn
<p>This function will return the CRL number extension. This is
obtained by the CRL Number extension field (2.5.29.20).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.32.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-number.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3444,7 +3444,7 @@ obtained by the CRL Number extension field (2.5.29.20).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.32.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-number.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error.</p>
</div>
@@ -3459,8 +3459,8 @@ gnutls_x509_crl_get_raw_issuer_dn (<em class="parameter"><code><a class="link" h
<p>This function will return a pointer to the DER encoded DN structure
and the length.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.33.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-raw-issuer-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3481,7 +3481,7 @@ and the length.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.33.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-raw-issuer-dn.returns"></a><h4>Returns</h4>
<p> a negative error code on error, and (0) on success.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -3495,8 +3495,8 @@ gnutls_x509_crl_get_signature (<em class="parameter"><code><a class="link" href=
<em class="parameter"><code><span class="type">size_t</span> *sizeof_sig</code></em>);</pre>
<p>This function will extract the signature field of a CRL.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.34.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-signature.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3523,7 +3523,7 @@ gnutls_x509_crl_get_signature (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.34.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-signature.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. </p>
</div>
@@ -3537,8 +3537,8 @@ gnutls_x509_crl_get_signature_algorithm
<p>This function will return a value of the <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a>
enumeration that is the signature algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.35.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-signature-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3552,7 +3552,7 @@ enumeration that is the signature algorithm.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.35.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-signature-algorithm.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3564,8 +3564,8 @@ negative error value.</p>
gnutls_x509_crl_get_this_update (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
<p>This function will return the time this CRL was issued.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.36.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-this-update.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3579,7 +3579,7 @@ gnutls_x509_crl_get_this_update (<em class="parameter"><code><a class="link" hre
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.36.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-this-update.returns"></a><h4>Returns</h4>
<p> when the CRL was issued, or (time_t)-1 on error.</p>
</div>
</div>
@@ -3590,8 +3590,8 @@ gnutls_x509_crl_get_this_update (<em class="parameter"><code><a class="link" hre
gnutls_x509_crl_get_version (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
<p>This function will return the version of the specified CRL.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.37.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3605,7 +3605,7 @@ gnutls_x509_crl_get_version (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.37.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-get-version.returns"></a><h4>Returns</h4>
<p> The version number, or a negative error code on error.</p>
</div>
</div>
@@ -3620,8 +3620,8 @@ gnutls_x509_crl_import (<em class="parameter"><code><a class="link" href="gnutls
to the native <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> format. The output will be stored in 'crl'.</p>
<p>If the CRL is PEM encoded it should have a header of "X509 CRL".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.38.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3647,7 +3647,7 @@ to the native <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.38.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3663,8 +3663,8 @@ lists of certificate serial numbers that have been revoked by an
Authority. The revocation lists are always signed with the
authority's private key.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.39.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3678,7 +3678,7 @@ authority's private key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.39.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3698,8 +3698,8 @@ in <em class="parameter"><code>crls</code></em>
. They will be automatically initialized.</p>
<p>If the Certificate is PEM encoded it should have a header of "X509 CRL".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.40.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-list-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3735,7 +3735,7 @@ in <em class="parameter"><code>crls</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.40.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-list-import.returns"></a><h4>Returns</h4>
<p> the number of certificates read or a negative error value.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -3756,8 +3756,8 @@ in <em class="parameter"><code>crls</code></em>
<p>If the Certificate is PEM encoded it should have a header of "X509
CRL".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.41.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-list-import2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3793,7 +3793,7 @@ CRL".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.41.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-list-import2.returns"></a><h4>Returns</h4>
<p> the number of certificates read or a negative error value.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -3808,10 +3808,10 @@ gnutls_x509_crl_print (<em class="parameter"><code><a class="link" href="gnutls-
<p>This function will pretty print a X.509 certificate revocation
list, suitable for display to a human.</p>
<p>The output <em class="parameter"><code>out</code></em>
- needs to be deallocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocated using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.42.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3837,7 +3837,7 @@ list, suitable for display to a human.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.42.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3854,8 +3854,8 @@ the keyIdentifier field can be set with this function. This may
be used by an authority that holds multiple private keys, to distinguish
the used key.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.43.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-authority-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3881,7 +3881,7 @@ the used key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.43.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-authority-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3896,8 +3896,8 @@ gnutls_x509_crl_set_crt (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><span class="type">time_t</span> revocation_time</code></em>);</pre>
<p>This function will set a revoked certificate's serial number to the CRL.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.44.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3923,7 +3923,7 @@ gnutls_x509_crl_set_crt (<em class="parameter"><code><a class="link" href="gnutl
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.44.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3938,8 +3938,8 @@ gnutls_x509_crl_set_crt_serial (<em class="parameter"><code><a class="link" href
<em class="parameter"><code><span class="type">time_t</span> revocation_time</code></em>);</pre>
<p>This function will set a revoked certificate's serial number to the CRL.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.45.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-crt-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -3970,7 +3970,7 @@ gnutls_x509_crl_set_crt_serial (<em class="parameter"><code><a class="link" href
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.45.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-crt-serial.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -3983,8 +3983,8 @@ gnutls_x509_crl_set_next_update (<em class="parameter"><code><a class="link" hre
<em class="parameter"><code><span class="type">time_t</span> exp_time</code></em>);</pre>
<p>This function will set the time this CRL will be updated.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.46.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-next-update.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4005,7 +4005,7 @@ gnutls_x509_crl_set_next_update (<em class="parameter"><code><a class="link" hre
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.46.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-next-update.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4021,8 +4021,8 @@ gnutls_x509_crl_set_number (<em class="parameter"><code><a class="link" href="gn
is to be used as a unique and monotonic number assigned to
the CRL by the authority.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.47.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-number.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4048,7 +4048,7 @@ the CRL by the authority.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.47.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-number.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4062,8 +4062,8 @@ gnutls_x509_crl_set_this_update (<em class="parameter"><code><a class="link" hre
<em class="parameter"><code><span class="type">time_t</span> act_time</code></em>);</pre>
<p>This function will set the time this CRL was issued.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.48.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-this-update.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4084,7 +4084,7 @@ gnutls_x509_crl_set_this_update (<em class="parameter"><code><a class="link" hre
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.48.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-this-update.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4099,8 +4099,8 @@ gnutls_x509_crl_set_version (<em class="parameter"><code><a class="link" href="g
must be one for CRL version 1, and so on. The CRLs generated
by gnutls should have a version number of 2.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.49.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-set-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4121,7 +4121,7 @@ by gnutls should have a version number of 2.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.49.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-set-version.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4140,8 +4140,8 @@ will copy the issuer's information into the CRL.</p>
<p>This must be the last step in a certificate CRL since all
the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.50.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-sign2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4177,7 +4177,7 @@ the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.50.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-sign2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4200,8 +4200,8 @@ the time checks.</p>
function is success (i.e, failure to trust a CRL a certificate does not imply
a negative return value).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.51.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4227,7 +4227,7 @@ a negative return value).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.51.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crl-verify.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4240,8 +4240,8 @@ gnutls_x509_crq_deinit (<em class="parameter"><code><a class="link" href="gnutls
<p>This function will deinitialize a PKCS<span class="type">10</span> certificate request
structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.52.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4272,8 +4272,8 @@ encoded PKCS10 structure.</p>
<p>If the structure is PEM encoded, it will have a header of "BEGIN
NEW CERTIFICATE REQUEST".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.53.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4305,7 +4305,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.53.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-export.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4319,12 +4319,12 @@ gnutls_x509_crq_export2 (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the certificate request to a PEM or DER
encoded PKCS10 structure.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header of "BEGIN
NEW CERTIFICATE REQUEST".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.54.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4350,7 +4350,7 @@ NEW CERTIFICATE REQUEST".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.54.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-export2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
<p>Since 3.1.3</p>
@@ -4371,8 +4371,8 @@ encoded.</p>
<p>Attributes in a certificate request is an optional set of data
appended to the request. Their interpretation depends on the CA policy.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.55.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-attribute-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4404,7 +4404,7 @@ specifies which to get, use (0) to get the first one</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.55.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-attribute-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4425,8 +4425,8 @@ Use <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-by-oid"
if you want to get data indexed by the attribute OID rather than
sequence.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.56.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-attribute-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4458,7 +4458,7 @@ sequence.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.56.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-attribute-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -4483,8 +4483,8 @@ be stored as a string in the provided buffer. Use
is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will be
returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.57.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-attribute-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4518,7 +4518,7 @@ holds actual size of <em class="parameter"><code>oid</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.57.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-attribute-info.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -4538,8 +4538,8 @@ gnutls_x509_crq_get_basic_constraints (<em class="parameter"><code><a class="lin
return the certificates CA status. It reads the basicConstraints
X.509 extension (2.5.29.19).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.58.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-basic-constraints.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4573,7 +4573,7 @@ field and the actual value, -1 indicate that the field is absent.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.58.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-basic-constraints.returns"></a><h4>Returns</h4>
<p> If the certificate is a CA a positive value will be
returned, or (0) if the certificate does not have CA flag set.
A negative error code may be returned in case of errors. If the
@@ -4594,8 +4594,8 @@ gnutls_x509_crq_get_challenge_password
The challenge password is intended to be used for requesting a
revocation of the certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.59.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-challenge-password.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4616,7 +4616,7 @@ revocation of the certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.59.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-challenge-password.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -4635,8 +4635,8 @@ to the provided buffer. The name will be in the form
will be ASCII or UTF-8 encoded, depending on the certificate
data.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.60.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4657,7 +4657,7 @@ data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.60.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-dn.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the *<em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -4684,8 +4684,8 @@ text. Other OIDs will be DER encoded, as described in RFC2253 --
in hex format with a '#' prefix. You can check about known OIDs
using <a class="link" href="gnutls-x509.html#gnutls-x509-dn-oid-known" title="gnutls_x509_dn_oid_known ()"><code class="function">gnutls_x509_dn_oid_known()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.61.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4722,7 +4722,7 @@ which to get. Use (0) to get the first one.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.61.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-dn-by-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the *<em class="parameter"><code>buf_size</code></em>
will be
@@ -4740,8 +4740,8 @@ gnutls_x509_crq_get_dn_oid (<em class="parameter"><code><a class="link" href="gn
<p>This function will extract the requested OID of the name of the
certificate request subject, specified by the given index.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.62.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-dn-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4773,7 +4773,7 @@ certificate request subject, specified by the given index.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.62.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-dn-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em>
will be
@@ -4794,8 +4794,8 @@ gnutls_x509_crq_get_extension_by_oid (<em class="parameter"><code><a class="link
the certificate. The extensions will be returned as binary data
DER encoded, in the provided buffer.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.63.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-extension-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4832,7 +4832,7 @@ specifies which to get. Use (0) to get the first one.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.63.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-extension-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If the certificate does not
contain the specified extension
@@ -4856,8 +4856,8 @@ critical flag. Use <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-e
if you want to get data indexed by the extension OID rather than
sequence.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.64.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-extension-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4889,7 +4889,7 @@ sequence.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.64.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-extension-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -4915,8 +4915,8 @@ be stored as a string in the provided buffer. Use
is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will be
returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.65.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-extension-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -4955,7 +4955,7 @@ holds actual size of <em class="parameter"><code>oid</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.65.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-extension-info.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error code in case of an error. If your have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -4980,8 +4980,8 @@ corresponds to the given private key.</p>
be returned. The output will normally be a SHA-1 hash output,
which is 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.66.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5013,7 +5013,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.66.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-key-id.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -5033,8 +5033,8 @@ specified by the given index. These are stored in the Extended Key
Usage extension (2.5.29.37). See the GNUTLS_KP_* definitions for
human readable names.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.67.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-key-purpose-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5071,7 +5071,7 @@ human readable names.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.67.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-key-purpose-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em>
will be
@@ -5088,10 +5088,10 @@ gnutls_x509_crq_get_key_rsa_raw (<em class="parameter"><code><a class="link" hre
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
<p>This function will export the RSA public key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.68.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-key-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5117,7 +5117,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.68.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-key-rsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5138,8 +5138,8 @@ ORed values of the: <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-KEY-CERT-SIGN:CAPS" title="GNUTLS_KEY_KEY_CERT_SIGN"><code class="literal">GNUTLS_KEY_KEY_CERT_SIGN</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-CRL-SIGN:CAPS" title="GNUTLS_KEY_CRL_SIGN"><code class="literal">GNUTLS_KEY_CRL_SIGN</code></a>,
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-ENCIPHER-ONLY:CAPS" title="GNUTLS_KEY_ENCIPHER_ONLY"><code class="literal">GNUTLS_KEY_ENCIPHER_ONLY</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DECIPHER-ONLY:CAPS" title="GNUTLS_KEY_DECIPHER_ONLY"><code class="literal">GNUTLS_KEY_DECIPHER_ONLY</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.69.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5165,7 +5165,7 @@ ORed values of the: <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.69.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-key-usage.returns"></a><h4>Returns</h4>
<p> the certificate key usage, or a negative error code in case of
parsing error. If the certificate does not contain the keyUsage
extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
@@ -5185,8 +5185,8 @@ certificate request.</p>
parameters size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public exponent.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.70.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5207,7 +5207,7 @@ For DSA the bits returned are of the public exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.70.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -5224,8 +5224,8 @@ gnutls_x509_crq_get_private_key_usage_period
<p>This function will return the expiration and activation
times of the private key of the certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.71.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-private-key-usage-period.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5251,7 +5251,7 @@ times of the private key of the certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.71.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-private-key-usage-period.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -5274,8 +5274,8 @@ will return the type of the alternative name in <em class="parameter"><code>ret_
the function fails for some reason (i.e. the buffer provided is
not enough).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.72.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-subject-alt-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5318,7 +5318,7 @@ first one, 1 for the second etc.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.72.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-subject-alt-name.returns"></a><h4>Returns</h4>
<p> the alternative subject name type on success, one of the
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>. It will return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em>
@@ -5347,8 +5347,8 @@ the type as an enumerated element.</p>
<a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-subject-alt-name" title="gnutls_x509_crq_get_subject_alt_name ()"><code class="function">gnutls_x509_crq_get_subject_alt_name()</code></a> returned
<a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.73.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-subject-alt-othername-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5379,7 +5379,7 @@ the type as an enumerated element.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.73.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-subject-alt-othername-oid.returns"></a><h4>Returns</h4>
<p> the alternative subject name type on success, one of the
enumerated gnutls_x509_subject_alt_name_t. For supported OIDs,
it will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
@@ -5403,8 +5403,8 @@ gnutls_x509_crq_get_version (<em class="parameter"><code><a class="link" href="g
<p>This function will return the version of the specified Certificate
request.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.74.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5418,7 +5418,7 @@ request.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.74.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-get-version.returns"></a><h4>Returns</h4>
<p> version of certificate request, or a negative error code on
error.</p>
</div>
@@ -5437,8 +5437,8 @@ stored in <em class="parameter"><code>crq</code></em>
<p>If the Certificate is PEM encoded it should have a header of "NEW
CERTIFICATE REQUEST".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.75.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5464,7 +5464,7 @@ CERTIFICATE REQUEST".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.75.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5477,8 +5477,8 @@ gnutls_x509_crq_init (<em class="parameter"><code><a class="link" href="gnutls-g
<p>This function will initialize a PKCS<span class="type">10</span> certificate request
structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.76.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5492,7 +5492,7 @@ structure.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.76.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5507,10 +5507,10 @@ gnutls_x509_crq_print (<em class="parameter"><code><a class="link" href="gnutls-
<p>This function will pretty print a certificate request, suitable for
display to a human.</p>
<p>The output <em class="parameter"><code>out</code></em>
- needs to be deallocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocated using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.77.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5536,7 +5536,7 @@ display to a human.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.77.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5556,8 +5556,8 @@ encoded.</p>
<p>Attributes in a certificate request is an optional set of data
appended to the request. Their interpretation depends on the CA policy.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.78.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-attribute-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5583,7 +5583,7 @@ appended to the request. Their interpretation depends on the CA policy.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.78.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-attribute-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5597,8 +5597,8 @@ gnutls_x509_crq_set_basic_constraints (<em class="parameter"><code><a class="lin
<em class="parameter"><code><span class="type">int</span> pathLenConstraint</code></em>);</pre>
<p>This function will set the basicConstraints certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.79.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-basic-constraints.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5626,7 +5626,7 @@ not be present.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.79.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-basic-constraints.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5642,8 +5642,8 @@ gnutls_x509_crq_set_challenge_password
<p>This function will set a challenge password to be used when
revoking the request.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.80.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-challenge-password.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5664,7 +5664,7 @@ revoking the request.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.80.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-challenge-password.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5687,8 +5687,8 @@ for known OIDs using <a class="link" href="gnutls-x509.html#gnutls-x509-dn-oid-k
not known (by gnutls) you should properly DER encode your data, and
call this function with raw_flag set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.81.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5725,7 +5725,7 @@ call this function with raw_flag set.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.81.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-dn-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5739,8 +5739,8 @@ gnutls_x509_crq_set_key (<em class="parameter"><code><a class="link" href="gnutl
<p>This function will set the public parameters from the given private
key to the request.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.82.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5761,7 +5761,7 @@ key to the request.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.82.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-key.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5778,8 +5778,8 @@ These are stored in the Extended Key Usage extension (2.5.29.37)
See the GNUTLS_KP_* definitions for human readable names.</p>
<p>Subsequent calls to this function will append OIDs to the OID list.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.83.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-key-purpose-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5805,7 +5805,7 @@ See the GNUTLS_KP_* definitions for human readable names.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.83.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-key-purpose-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5821,8 +5821,8 @@ gnutls_x509_crq_set_key_rsa_raw (<em class="parameter"><code><a class="link" hre
<p>This function will set the public parameters from the given private
key to the request. Only RSA keys are currently supported.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.84.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-key-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5848,7 +5848,7 @@ key to the request. Only RSA keys are currently supported.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.84.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-key-rsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5862,8 +5862,8 @@ gnutls_x509_crq_set_key_usage (<em class="parameter"><code><a class="link" href=
<em class="parameter"><code>unsigned <span class="type">int</span> usage</code></em>);</pre>
<p>This function will set the keyUsage certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.85.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5884,7 +5884,7 @@ gnutls_x509_crq_set_key_usage (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.85.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-key-usage.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5900,8 +5900,8 @@ gnutls_x509_crq_set_private_key_usage_period
<em class="parameter"><code><span class="type">time_t</span> expiration</code></em>);</pre>
<p>This function will set the private key usage period extension (2.5.29.16).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.86.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-private-key-usage-period.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5927,7 +5927,7 @@ gnutls_x509_crq_set_private_key_usage_period
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.86.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-private-key-usage-period.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -5947,10 +5947,10 @@ extension. It can set the following types:</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-RFC822NAME:CAPS"><code class="literal">GNUTLS_SAN_RFC822NAME</code></a>: as a text string</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-URI:CAPS"><code class="literal">GNUTLS_SAN_URI</code></a>: as a text string</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-IPADDRESS:CAPS"><code class="literal">GNUTLS_SAN_IPADDRESS</code></a>: as a binary IP address (4 or 16 bytes)</p>
-<p>Other values can be set as binary values with the proper DER encoding.</p>
+<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>: as a UTF8 string</p>
<div class="refsect3">
-<a name="id-1.2.6.6.87.10"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-subject-alt-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -5987,7 +5987,7 @@ extension. It can set the following types:</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.87.11"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-subject-alt-name.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -6002,8 +6002,8 @@ gnutls_x509_crq_set_version (<em class="parameter"><code><a class="link" href="g
<p>This function will set the version of the certificate request. For
version 1 requests this must be one.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.88.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-set-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6024,7 +6024,7 @@ version 1 requests this must be one.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.88.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-set-version.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -6044,8 +6044,8 @@ signed.</p>
<p>This must be the last step in a certificate request generation
since all the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.89.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-sign2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6076,7 +6076,7 @@ since all the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.89.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-sign2.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-ASN1-VALUE-NOT-FOUND:CAPS" title="GNUTLS_E_ASN1_VALUE_NOT_FOUND"><code class="literal">GNUTLS_E_ASN1_VALUE_NOT_FOUND</code></a> is returned if you didn't set all
information in the certificate request (e.g., the version using
@@ -6092,8 +6092,8 @@ gnutls_x509_crq_verify (<em class="parameter"><code><a class="link" href="gnutls
<p>This function will verify self signature in the certificate
request and return its status.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.90.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crq-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6114,7 +6114,7 @@ request and return its status.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.90.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crq-verify.returns"></a><h4>Returns</h4>
<p> In case of a verification failure <a class="link" href="gnutls-gnutls.html#GNUTLS-E-PK-SIG-VERIFY-FAILED:CAPS" title="GNUTLS_E_PK_SIG_VERIFY_FAILED"><code class="literal">GNUTLS_E_PK_SIG_VERIFY_FAILED</code></a>
is returned, and zero or positive code on success.</p>
<p>Since 2.12.0</p>
@@ -6141,8 +6141,8 @@ wildcards are considered. Otherwise they are only considered if the
domain name consists of three components or more, and the wildcard
starts at the leftmost position.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.91.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-check-hostname.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6163,7 +6163,7 @@ starts at the leftmost position.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.91.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-check-hostname.returns"></a><h4>Returns</h4>
<p> non-zero for a successful match, and zero on failure.</p>
</div>
</div>
@@ -6181,8 +6181,8 @@ key identifier and subject key identifier fields match.</p>
fields,
it will check whether the certificate is self-signed.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.92.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-check-issuer.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6203,7 +6203,7 @@ it will check whether the certificate is self-signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.92.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-check-issuer.returns"></a><h4>Returns</h4>
<p> It will return true (1) if the given certificate is issued
by the given issuer, and false (0) if not. </p>
</div>
@@ -6218,8 +6218,8 @@ gnutls_x509_crt_check_revocation (<em class="parameter"><code><a class="link" hr
<p>This function will return check if the given certificate is
revoked. It is assumed that the CRLs have been verified before.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.93.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-check-revocation.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6245,7 +6245,7 @@ revoked. It is assumed that the CRLs have been verified before.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.93.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-check-revocation.returns"></a><h4>Returns</h4>
<p> 0 if the certificate is NOT revoked, and 1 if it is. A
negative error code is returned on error.</p>
</div>
@@ -6260,8 +6260,8 @@ gnutls_x509_crt_cpy_crl_dist_points (<em class="parameter"><code><a class="link"
extension, from the source to the destination certificate.
This may be useful to copy from a CA certificate to issued ones.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.94.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-cpy-crl-dist-points.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6282,7 +6282,7 @@ This may be useful to copy from a CA certificate to issued ones.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.94.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-cpy-crl-dist-points.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -6294,8 +6294,8 @@ negative error value.</p>
gnutls_x509_crt_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
<p>This function will deinitialize a certificate structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.95.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6324,8 +6324,8 @@ be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.96.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6357,7 +6357,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.96.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-export.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -6370,12 +6370,12 @@ gnutls_x509_crt_export2 (<em class="parameter"><code><a class="link" href="gnutl
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the certificate to DER or PEM format.
-The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.97.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6401,7 +6401,7 @@ of "BEGIN CERTIFICATE".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.97.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-export2.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -6415,8 +6415,8 @@ gnutls_x509_crt_get_activation_time (<em class="parameter"><code><a class="link"
<p>This function will return the time this Certificate was or will be
activated.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.98.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-activation-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6430,7 +6430,7 @@ activated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.98.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-activation-time.returns"></a><h4>Returns</h4>
<p> activation time, or (time_t)-1 on error.</p>
</div>
</div>
@@ -6505,8 +6505,8 @@ NULL <em class="parameter"><code>critical</code></em>
if you want the function to make sure the extension
is non-critical, as required by RFC 5280.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.99.16"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-authority-info-access.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6530,7 +6530,7 @@ is non-critical, as required by RFC 5280.</p>
</tr>
<tr>
<td class="parameter_name"><p>data</p></td>
-<td class="parameter_description"><p>output data to be freed with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p></td>
+<td class="parameter_description"><p>output data to be freed with <code class="function">gnutls_free()</code>.</p></td>
<td class="parameter_annotations"> </td>
</tr>
<tr>
@@ -6542,7 +6542,7 @@ is non-critical, as required by RFC 5280.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.99.17"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-authority-info-access.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a> on
invalid <em class="parameter"><code>crt</code></em>
, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-CONSTRAINT-ERROR:CAPS" title="GNUTLS_E_CONSTRAINT_ERROR"><code class="literal">GNUTLS_E_CONSTRAINT_ERROR</code></a> if the extension is
@@ -6575,8 +6575,8 @@ and serial number.</p>
can be used as a counter to request them all until
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.100.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-authority-key-gn-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6627,7 +6627,7 @@ and serial number.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.100.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-authority-key-gn-serial.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -6649,8 +6649,8 @@ only returns the keyIdentifier field of the extension and
the name and serial number of the certificate. In that case
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-authority-key-gn-serial" title="gnutls_x509_crt_get_authority_key_gn_serial ()"><code class="function">gnutls_x509_crt_get_authority_key_gn_serial()</code></a> may be used.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.101.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-authority-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6681,7 +6681,7 @@ the name and serial number of the certificate. In that case
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.101.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-authority-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -6698,8 +6698,8 @@ gnutls_x509_crt_get_basic_constraints (<em class="parameter"><code><a class="lin
return the certificates CA status. It reads the basicConstraints
X.509 extension (2.5.29.19).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.102.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-basic-constraints.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6733,7 +6733,7 @@ field and the actual value, -1 indicate that the field is absent.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.102.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-basic-constraints.returns"></a><h4>Returns</h4>
<p> If the certificate is a CA a positive value will be
returned, or (0) if the certificate does not have CA flag set. A
negative error code may be returned in case of errors. If the
@@ -6754,8 +6754,8 @@ does not have CA flag set.</p>
<p>Use <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-basic-constraints" title="gnutls_x509_crt_get_basic_constraints ()"><code class="function">gnutls_x509_crt_get_basic_constraints()</code></a> if you want to read the
pathLenConstraint field too.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.103.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-ca-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6776,7 +6776,7 @@ pathLenConstraint field too.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.103.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-ca-status.returns"></a><h4>Returns</h4>
<p> If the certificate is a CA a positive value will be
returned, or (0) if the certificate does not have CA flag set. A
negative error code may be returned in case of errors. If the
@@ -6798,8 +6798,8 @@ gnutls_x509_crt_get_crl_dist_points (<em class="parameter"><code><a class="link"
contained in the given certificate in the X509v3 Certificate
Extensions.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.104.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-crl-dist-points.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6830,7 +6830,7 @@ Extensions.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.104.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-crl-dist-points.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> and updates <em class="parameter"><code>ret_size</code></em>
if
<em class="parameter"><code>ret_size</code></em>
@@ -6856,8 +6856,8 @@ encoded, depending on the certificate data.</p>
<p>If <em class="parameter"><code>buf</code></em>
is null then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.105.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6884,7 +6884,7 @@ encoded, depending on the certificate data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.105.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-dn.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated
@@ -6917,8 +6917,8 @@ is not specified the output is always null terminated, although the
<em class="parameter"><code>buf_size</code></em>
will not include the null character.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.106.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -6960,7 +6960,7 @@ is not specified the output is always null terminated, although the
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.106.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-dn-by-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -6985,8 +6985,8 @@ returned will be null terminated, although <em class="parameter"><code>oid_size<
will not
account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.107.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-dn-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7018,7 +7018,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.107.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-dn-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -7036,8 +7036,8 @@ expired.</p>
<p>The no well defined expiration time can be checked against with the
<code class="literal">GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION</code> macro.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.108.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-expiration-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7051,7 +7051,7 @@ expired.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.108.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-expiration-time.returns"></a><h4>Returns</h4>
<p> expiration time, or (time_t)-1 on error.</p>
</div>
</div>
@@ -7069,8 +7069,8 @@ gnutls_x509_crt_get_extension_by_oid (<em class="parameter"><code><a class="link
certificate. The extensions will be returned as binary data DER
encoded, in the provided buffer.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.109.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-extension-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7112,7 +7112,7 @@ encoded, in the provided buffer.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.109.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-extension-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned. If the certificate does not
contain the specified extension
@@ -7135,8 +7135,8 @@ critical flag. Use <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-e
if you want to get data indexed by the extension OID rather than
sequence.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.110.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-extension-data.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7168,7 +7168,7 @@ sequence.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.110.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-extension-data.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned. If you have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -7196,8 +7196,8 @@ returned. The <em class="parameter"><code>oid</code></em>
<em class="parameter"><code>oid_size</code></em>
will not account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.111.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-extension-info.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7236,7 +7236,7 @@ holds actual size of <em class="parameter"><code>oid</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.111.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-extension-info.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned. If you have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -7258,8 +7258,8 @@ The extension OID will be stored as a string in the provided buffer.</p>
will not
account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.112.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-extension-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7291,7 +7291,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.112.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-extension-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned. If you have reached the
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
@@ -7311,8 +7311,8 @@ in the provided buffer. The fingerprint is a hash of the DER-encoded
data of the certificate.</p>
<p>If the buffer is null then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.113.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-fingerprint.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7344,7 +7344,7 @@ data of the certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.113.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-fingerprint.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the *buf_size will be updated
with the required size. On success 0 is returned.</p>
@@ -7366,8 +7366,8 @@ into the <em class="parameter"><code>cert</code></em>
is
deallocated.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.114.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7388,7 +7388,7 @@ deallocated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.114.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer.returns"></a><h4>Returns</h4>
<p> Returns 0 on success, or an error code.</p>
</div>
</div>
@@ -7414,8 +7414,8 @@ the returned data will be DER encoded, and you will have to decode
it yourself. Currently, only the RFC 3920 id-on-xmppAddr Issuer
AltName is recognized.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.115.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-alt-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7451,7 +7451,7 @@ AltName is recognized.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.115.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-alt-name.returns"></a><h4>Returns</h4>
<p> the alternative issuer name type on success, one of the
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>. It will return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ian_size</code></em>
@@ -7482,8 +7482,8 @@ will return the type of the alternative name in <em class="parameter"><code>ian_
the function fails for some reason (i.e. the buffer provided is
not enough).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.116.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-alt-name2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7524,7 +7524,7 @@ not enough).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.116.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-alt-name2.returns"></a><h4>Returns</h4>
<p> the alternative issuer name type on success, one of the
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>. It will return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ian_size</code></em>
@@ -7559,8 +7559,8 @@ account for the trailing null.</p>
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-issuer-alt-name" title="gnutls_x509_crt_get_issuer_alt_name ()"><code class="function">gnutls_x509_crt_get_issuer_alt_name()</code></a> returned
<a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.117.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-alt-othername-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7591,7 +7591,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.117.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-alt-othername-oid.returns"></a><h4>Returns</h4>
<p> the alternative issuer name type on success, one of the
enumerated gnutls_x509_subject_alt_name_t. For supported OIDs, it
will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
@@ -7621,8 +7621,8 @@ will be ASCII or UTF-8 encoded, depending on the certificate data.</p>
<p>If <em class="parameter"><code>buf</code></em>
is null then only the size will be filled.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.118.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7649,7 +7649,7 @@ will be ASCII or UTF-8 encoded, depending on the certificate data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.118.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-dn.returns"></a><h4>Returns</h4>
<p> GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -7682,8 +7682,8 @@ is not specified the output is always null terminated, although the
<em class="parameter"><code>buf_size</code></em>
will not include the null character.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.119.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7725,7 +7725,7 @@ is not specified the output is always null terminated, although the
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.119.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-dn-by-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -7750,8 +7750,8 @@ returned will be null terminated, although <em class="parameter"><code>oid_size<
will not
account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.120.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-dn-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7783,7 +7783,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.120.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-dn-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
long enough, and in that case the <em class="parameter"><code>buf_size</code></em>
will be updated with
@@ -7812,8 +7812,8 @@ with the older versions the <em class="parameter"><code>buf</code></em>
at least a single byte if <em class="parameter"><code>buf_size</code></em>
is zero.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.121.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-issuer-unique-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7840,7 +7840,7 @@ actual size of the unique ID on return.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.121.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-issuer-unique-id.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
<p class="since">Since: 2.12.0</p>
@@ -7861,8 +7861,8 @@ certificate corresponds to the given private key.</p>
be returned. The output will normally be a SHA-1 hash output,
which is 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.122.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7894,7 +7894,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.122.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-key-id.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -7919,8 +7919,8 @@ returned will be null terminated, although <em class="parameter"><code>oid_size<
will not
account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.123.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-key-purpose-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -7957,7 +7957,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.123.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-key-purpose-oid.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
not long enough, and in that case the *oid_size will be updated
with the required size. On success 0 is returned.</p>
@@ -7978,8 +7978,8 @@ values of the: <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-SIGNA
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-KEY-CERT-SIGN:CAPS" title="GNUTLS_KEY_KEY_CERT_SIGN"><code class="literal">GNUTLS_KEY_KEY_CERT_SIGN</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-CRL-SIGN:CAPS" title="GNUTLS_KEY_CRL_SIGN"><code class="literal">GNUTLS_KEY_CRL_SIGN</code></a>,
<a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-ENCIPHER-ONLY:CAPS" title="GNUTLS_KEY_ENCIPHER_ONLY"><code class="literal">GNUTLS_KEY_ENCIPHER_ONLY</code></a>, <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DECIPHER-ONLY:CAPS" title="GNUTLS_KEY_DECIPHER_ONLY"><code class="literal">GNUTLS_KEY_DECIPHER_ONLY</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.124.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8005,7 +8005,7 @@ values of the: <a class="link" href="gnutls-gnutls.html#GNUTLS-KEY-DIGITAL-SIGNA
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.124.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-key-usage.returns"></a><h4>Returns</h4>
<p> the certificate key usage, or a negative error code in case of
parsing error. If the certificate does not contain the keyUsage
extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
@@ -8024,9 +8024,10 @@ certificate.</p>
size in bits. For RSA the bits returned is the modulus.
For DSA the bits returned are of the public
exponent.</p>
+<p>Unknown/unsupported algorithms are mapped to <a class="link" href="gnutls-gnutls.html#GNUTLS-PK-UNKNOWN:CAPS"><code class="literal">GNUTLS_PK_UNKNOWN</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.125.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8047,7 +8048,7 @@ exponent.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.125.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -8063,10 +8064,10 @@ gnutls_x509_crt_get_pk_dsa_raw (<em class="parameter"><code><a class="link" href
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *y</code></em>);</pre>
<p>This function will export the DSA public key's parameters found in
the given certificate. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.126.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-pk-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8102,7 +8103,7 @@ the given certificate. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.126.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-pk-dsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
</div>
@@ -8115,10 +8116,10 @@ gnutls_x509_crt_get_pk_rsa_raw (<em class="parameter"><code><a class="link" href
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
<p>This function will export the RSA public key's parameters found in
the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.127.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-pk-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8144,7 +8145,7 @@ the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.127.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-pk-rsa-raw.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
</div>
@@ -8161,8 +8162,8 @@ specified by the given index. </p>
<p>The policy returned by this function must be deinitialized by using
<a class="link" href="gnutls-x509.html#gnutls-x509-policy-release" title="gnutls_x509_policy_release ()"><code class="function">gnutls_x509_policy_release()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.128.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-policy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8193,7 +8194,7 @@ specified by the given index. </p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.128.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-policy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -8212,8 +8213,8 @@ gnutls_x509_crt_get_private_key_usage_period
times of the private key of the certificate. It relies on
the PKIX extension 2.5.29.16 being present.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.129.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-private-key-usage-period.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8244,7 +8245,7 @@ the PKIX extension 2.5.29.16 being present.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.129.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-private-key-usage-period.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -8262,8 +8263,8 @@ gnutls_x509_crt_get_proxy (<em class="parameter"><code><a class="link" href="gnu
<p>This function will get information from a proxy certificate. It
reads the ProxyCertInfo X.509 extension (1.3.6.1.5.5.7.1.14).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.130.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-proxy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8306,7 +8307,7 @@ field and the actual value, -1 indicate that the field is absent.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.130.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-proxy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -8318,10 +8319,10 @@ otherwise a negative error code is returned.</p>
gnutls_x509_crt_get_raw_dn (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *start</code></em>);</pre>
<p>This function will return a pointer to the DER encoded DN structure and
-the length. This points to allocated data that must be free'd using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+the length. This points to allocated data that must be free'd using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.131.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-raw-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8335,7 +8336,7 @@ the length. This points to allocated data that must be free'd using <a href="/us
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.131.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-raw-dn.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value. or a negative error code on error.</p>
</div>
@@ -8347,10 +8348,10 @@ negative error value. or a negative error code on error.</p>
gnutls_x509_crt_get_raw_issuer_dn (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *start</code></em>);</pre>
<p>This function will return a pointer to the DER encoded DN structure
-and the length. This points to allocated data that must be free'd using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+and the length. This points to allocated data that must be free'd using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.132.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-raw-issuer-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8364,7 +8365,7 @@ and the length. This points to allocated data that must be free'd using <a href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.132.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-raw-issuer-dn.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.or a negative error code on error.</p>
</div>
@@ -8381,8 +8382,8 @@ This is obtained by the X509 Certificate serialNumber field. Serial
is not always a 32 or 64bit number. Some CAs use large serial
numbers, thus it may be wise to handle it as something uint8_t.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.133.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8408,7 +8409,7 @@ numbers, thus it may be wise to handle it as something uint8_t.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.133.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-serial.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -8422,8 +8423,8 @@ gnutls_x509_crt_get_signature (<em class="parameter"><code><a class="link" href=
<em class="parameter"><code><span class="type">size_t</span> *sizeof_sig</code></em>);</pre>
<p>This function will extract the signature field of a certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.134.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-signature.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8444,7 +8445,7 @@ gnutls_x509_crt_get_signature (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.134.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-signature.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -8458,9 +8459,10 @@ gnutls_x509_crt_get_signature_algorithm
<p>This function will return a value of the <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a>
enumeration that is the signature algorithm that has been used to
sign this certificate.</p>
+<p>Unknown/unsupported signature algorithms are mapped to <a class="link" href="gnutls-gnutls.html#GNUTLS-SIGN-UNKNOWN:CAPS"><code class="literal">GNUTLS_SIGN_UNKNOWN</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.135.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-signature-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8474,7 +8476,7 @@ sign this certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.135.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-signature-algorithm.returns"></a><h4>Returns</h4>
<p> a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value, or a negative error code on
error.</p>
</div>
@@ -8495,8 +8497,8 @@ into the <em class="parameter"><code>cert</code></em>
is
deallocated.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.136.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8517,7 +8519,7 @@ deallocated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.136.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject.returns"></a><h4>Returns</h4>
<p> Returns 0 on success, or an error code.</p>
</div>
</div>
@@ -8542,8 +8544,8 @@ the returned data will be DER encoded, and you will have to decode
it yourself. Currently, only the RFC 3920 id-on-xmppAddr SAN is
recognized.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.137.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject-alt-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8579,7 +8581,7 @@ recognized.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.137.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject-alt-name.returns"></a><h4>Returns</h4>
<p> the alternative subject name type on success, one of the
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>. It will return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>san_size</code></em>
@@ -8609,8 +8611,8 @@ will return the type of the alternative name in <em class="parameter"><code>san_
the function fails for some reason (i.e. the buffer provided is
not enough).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.138.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject-alt-name2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8651,7 +8653,7 @@ not enough).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.138.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject-alt-name2.returns"></a><h4>Returns</h4>
<p> the alternative subject name type on success, one of the
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>. It will return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>san_size</code></em>
@@ -8685,8 +8687,8 @@ returned will be null terminated, although <em class="parameter"><code>oid_size<
will not
account for the trailing null.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.139.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject-alt-othername-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8717,7 +8719,7 @@ account for the trailing null.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.139.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject-alt-othername-oid.returns"></a><h4>Returns</h4>
<p> the alternative subject name type on success, one of the
enumerated gnutls_x509_subject_alt_name_t. For supported OIDs, it
will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
@@ -8744,8 +8746,8 @@ gnutls_x509_crt_get_subject_key_id (<em class="parameter"><code><a class="link"
identifier. This is obtained by the X.509 Subject Key identifier
extension field (2.5.29.14).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.140.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8776,7 +8778,7 @@ extension field (2.5.29.14).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.140.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
if the extension is not present, otherwise a negative error value.</p>
</div>
@@ -8802,8 +8804,8 @@ with the older versions the <em class="parameter"><code>buf</code></em>
at least a single byte if <em class="parameter"><code>buf_size</code></em>
is zero.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.141.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-subject-unique-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8830,7 +8832,7 @@ actual size of the unique ID on return.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.141.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-subject-unique-id.returns"></a><h4>Returns</h4>
<p> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise a negative error code.</p>
</div>
</div>
@@ -8841,8 +8843,8 @@ actual size of the unique ID on return.</p></td>
gnutls_x509_crt_get_version (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
<p>This function will return the version of the specified Certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.142.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-get-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8856,7 +8858,7 @@ gnutls_x509_crt_get_version (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.142.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-get-version.returns"></a><h4>Returns</h4>
<p> version of certificate, or a negative error code on error.</p>
</div>
</div>
@@ -8874,8 +8876,8 @@ in <em class="parameter"><code>cert</code></em>
<p>If the Certificate is PEM encoded it should have a header of "X509
CERTIFICATE", or "CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.143.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8901,7 +8903,7 @@ CERTIFICATE", or "CERTIFICATE".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.143.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -8913,8 +8915,8 @@ negative error value.</p>
gnutls_x509_crt_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *cert</code></em>);</pre>
<p>This function will initialize an X.509 certificate structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.144.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8928,7 +8930,7 @@ gnutls_x509_crt_init (<em class="parameter"><code><a class="link" href="gnutls-g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.144.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -8954,8 +8956,8 @@ sorted from subject to issuer.</p>
<p>If the Certificate is PEM encoded it should have a header of "X509
CERTIFICATE", or "CERTIFICATE".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.145.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-list-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -8991,7 +8993,7 @@ CERTIFICATE", or "CERTIFICATE".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.145.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-list-import.returns"></a><h4>Returns</h4>
<p> the number of certificates read or a negative error value.</p>
</div>
</div>
@@ -9012,10 +9014,10 @@ in <em class="parameter"><code>certs</code></em>
CERTIFICATE", or "CERTIFICATE".</p>
<p>To deinitialize <em class="parameter"><code>certs</code></em>
, you need to deinitialize each crt structure
-independently, and use <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a> at</p>
+independently, and use <code class="function">gnutls_free()</code> at</p>
<div class="refsect3">
-<a name="id-1.2.6.6.146.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-list-import2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9051,7 +9053,7 @@ independently, and use <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.htm
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.146.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-list-import2.returns"></a><h4>Returns</h4>
<p> the number of certificates read or a negative error value.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -9079,8 +9081,8 @@ be one or more of the gnutls_certificate_status_t enumerated
elements bitwise or'd. For a more detailed verification status use
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-verify" title="gnutls_x509_crt_verify ()"><code class="function">gnutls_x509_crt_verify()</code></a> per list element.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.147.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-list-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9131,7 +9133,7 @@ elements bitwise or'd. For a more detailed verification status use
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.147.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-list-verify.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9150,10 +9152,10 @@ certificate will be output, on multiple lines. The
<a class="link" href="gnutls-gnutls.html#GNUTLS-CRT-PRINT-ONELINE:CAPS"><code class="literal">GNUTLS_CRT_PRINT_ONELINE</code></a> format will generate one line with some
selected fields, which is useful for logging purposes.</p>
<p>The output <em class="parameter"><code>out</code></em>
- needs to be deallocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p>
+ needs to be deallocated using <code class="function">gnutls_free()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.148.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-print.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9179,7 +9181,7 @@ selected fields, which is useful for logging purposes.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.148.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-print.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9193,8 +9195,8 @@ gnutls_x509_crt_set_activation_time (<em class="parameter"><code><a class="link"
<p>This function will set the time this Certificate was or will be
activated.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.149.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-activation-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9215,7 +9217,7 @@ activated.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.149.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-activation-time.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9242,8 +9244,8 @@ If <em class="parameter"><code>what</code></em>
will hold the caIssuers
URI.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.150.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-authority-info-access.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9262,14 +9264,14 @@ URI.</p>
</tr>
<tr>
<td class="parameter_name"><p>data</p></td>
-<td class="parameter_description"><p>output data to be freed with <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-free"><code class="function">gnutls_free()</code></a>.</p></td>
+<td class="parameter_description"><p>output data to be freed with <code class="function">gnutls_free()</code>.</p></td>
<td class="parameter_annotations"> </td>
</tr>
</tbody>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.150.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-authority-info-access.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9285,8 +9287,8 @@ gnutls_x509_crt_set_authority_key_id (<em class="parameter"><code><a class="link
<p>This function will set the X.509 certificate's authority key ID extension.
Only the keyIdentifier field can be set with this function.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.151.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-authority-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9312,7 +9314,7 @@ Only the keyIdentifier field can be set with this function.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.151.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-authority-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9326,8 +9328,8 @@ gnutls_x509_crt_set_basic_constraints (<em class="parameter"><code><a class="lin
<em class="parameter"><code><span class="type">int</span> pathLenConstraint</code></em>);</pre>
<p>This function will set the basicConstraints certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.152.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-basic-constraints.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9355,7 +9357,7 @@ not be present.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.152.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-basic-constraints.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9370,8 +9372,8 @@ gnutls_x509_crt_set_ca_status (<em class="parameter"><code><a class="link" href=
Use <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-basic-constraints" title="gnutls_x509_crt_set_basic_constraints ()"><code class="function">gnutls_x509_crt_set_basic_constraints()</code></a> if you want to control
the pathLenConstraint field too.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.153.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-ca-status.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9392,7 +9394,7 @@ the pathLenConstraint field too.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.153.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-ca-status.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9407,8 +9409,8 @@ gnutls_x509_crt_set_crl_dist_points (<em class="parameter"><code><a class="link"
<em class="parameter"><code>unsigned <span class="type">int</span> reason_flags</code></em>);</pre>
<p>This function will set the CRL distribution points certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.154.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-crl-dist-points.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9439,7 +9441,7 @@ gnutls_x509_crt_set_crl_dist_points (<em class="parameter"><code><a class="link"
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.154.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-crl-dist-points.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9455,8 +9457,8 @@ gnutls_x509_crt_set_crl_dist_points2 (<em class="parameter"><code><a class="link
<em class="parameter"><code>unsigned <span class="type">int</span> reason_flags</code></em>);</pre>
<p>This function will set the CRL distribution points certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.155.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-crl-dist-points2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9492,7 +9494,7 @@ gnutls_x509_crt_set_crl_dist_points2 (<em class="parameter"><code><a class="link
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.155.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-crl-dist-points2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9511,8 +9513,8 @@ Only RSA keys are currently supported.</p>
if it is self
signed and the signature is correct. See <a class="link" href="gnutls-x509.html#gnutls-x509-crq-sign2" title="gnutls_x509_crq_sign2 ()"><code class="function">gnutls_x509_crq_sign2()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.156.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-crq.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9533,7 +9535,7 @@ signed and the signature is correct. See <a class="link" href="gnutls-x509.html#
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.156.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-crq.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9547,8 +9549,8 @@ gnutls_x509_crt_set_crq_extensions (<em class="parameter"><code><a class="link"
<p>This function will set extensions from the given request to the
certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.157.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-crq-extensions.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9569,7 +9571,7 @@ certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.157.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-crq-extensions.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9594,8 +9596,8 @@ not known (by gnutls) you should properly DER encode your data,
and call this function with <em class="parameter"><code>raw_flag</code></em>
set.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.158.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9632,7 +9634,7 @@ and call this function with <em class="parameter"><code>raw_flag</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.158.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-dn-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9647,8 +9649,8 @@ gnutls_x509_crt_set_expiration_time (<em class="parameter"><code><a class="link"
Setting an expiration time to (time_t)-1 or to <code class="literal">GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION</code>
will set to the no well-defined expiration date value.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.159.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-expiration-time.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9669,7 +9671,7 @@ will set to the no well-defined expiration date value.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.159.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-expiration-time.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9687,8 +9689,8 @@ gnutls_x509_crt_set_extension_by_oid (<em class="parameter"><code><a class="link
the certificate. The extension data should be binary data DER
encoded.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.160.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-extension-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9725,7 +9727,7 @@ encoded.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.160.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-extension-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9752,8 +9754,8 @@ and call this function with <em class="parameter"><code>raw_flag</code></em>
operation will copy the signer's name as the issuer of the
certificate.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.161.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-issuer-dn-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9790,7 +9792,7 @@ certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.161.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-issuer-dn-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9806,8 +9808,8 @@ private key to the certificate.</p>
<p>To export the public key (i.e., the SubjectPublicKeyInfo part), check
<a class="link" href="gnutls-abstract.html#gnutls-pubkey-import-x509" title="gnutls_pubkey_import_x509 ()"><code class="function">gnutls_pubkey_import_x509()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.162.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-key.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9828,7 +9830,7 @@ private key to the certificate.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.162.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-key.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9845,8 +9847,8 @@ These are stored in the Extended Key Usage extension (2.5.29.37)
See the GNUTLS_KP_* definitions for human readable names.</p>
<p>Subsequent calls to this function will append OIDs to the OID list.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.163.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-key-purpose-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9872,7 +9874,7 @@ See the GNUTLS_KP_* definitions for human readable names.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.163.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-key-purpose-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned,
otherwise a negative error code is returned.</p>
</div>
@@ -9885,8 +9887,8 @@ gnutls_x509_crt_set_key_usage (<em class="parameter"><code><a class="link" href=
<em class="parameter"><code>unsigned <span class="type">int</span> usage</code></em>);</pre>
<p>This function will set the keyUsage certificate extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.164.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-key-usage.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9907,7 +9909,7 @@ gnutls_x509_crt_set_key_usage (<em class="parameter"><code><a class="link" href=
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.164.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-key-usage.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -9925,8 +9927,8 @@ the global function set using <a class="link" href="gnutls-pkcs11.html#gnutls-pk
<p>Note that this callback is currently used only during the import
of a PKCS <span class="type">11</span> certificate with <code class="function">gnutls_x509_crt_import_url()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.165.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-pin-function.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9966,8 +9968,8 @@ Multiple calls to this function append a new policy.</p>
is 200 characters. This function will fail with <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INVALID-REQUEST:CAPS" title="GNUTLS_E_INVALID_REQUEST"><code class="literal">GNUTLS_E_INVALID_REQUEST</code></a>
if this is exceeded.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.166.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-policy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -9993,7 +9995,7 @@ if this is exceeded.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.166.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-policy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10009,8 +10011,8 @@ gnutls_x509_crt_set_private_key_usage_period
<em class="parameter"><code><span class="type">time_t</span> expiration</code></em>);</pre>
<p>This function will set the private key usage period extension (2.5.29.16).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.167.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-private-key-usage-period.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10036,7 +10038,7 @@ gnutls_x509_crt_set_private_key_usage_period
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.167.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-private-key-usage-period.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10052,8 +10054,8 @@ gnutls_x509_crt_set_proxy (<em class="parameter"><code><a class="link" href="gnu
<em class="parameter"><code><span class="type">size_t</span> sizeof_policy</code></em>);</pre>
<p>This function will set the proxyCertInfo extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.168.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-proxy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10093,7 +10095,7 @@ not be present.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.168.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-proxy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10118,8 +10120,8 @@ certificate naming style. Note that if <em class="parameter"><code>name</code><
is <code class="literal">NULL</code>, you MUST
set it later by using <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-dn-by-oid" title="gnutls_x509_crt_set_dn_by_oid ()"><code class="function">gnutls_x509_crt_set_dn_by_oid()</code></a> or similar.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.169.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-proxy-dn.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10156,7 +10158,7 @@ set it later by using <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.169.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-proxy-dn.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10176,8 +10178,8 @@ with the X.509/PKIX specifications the provided <em class="parameter"><code>seri
should be
a big-endian positive number (i.e. it's leftmost bit should be zero).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.170.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-serial.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10203,7 +10205,7 @@ a big-endian positive number (i.e. it's leftmost bit should be zero).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.170.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-serial.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10223,10 +10225,10 @@ extension. It can set the following types:</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-RFC822NAME:CAPS"><code class="literal">GNUTLS_SAN_RFC822NAME</code></a>: as a text string</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-URI:CAPS"><code class="literal">GNUTLS_SAN_URI</code></a>: as a text string</p>
<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-IPADDRESS:CAPS"><code class="literal">GNUTLS_SAN_IPADDRESS</code></a>: as a binary IP address (4 or 16 bytes)</p>
-<p>Other values can be set as binary values with the proper DER encoding.</p>
+<p><a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>: as a UTF8 string (since 3.5.0)</p>
<div class="refsect3">
-<a name="id-1.2.6.6.171.10"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-subject-alt-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10262,7 +10264,7 @@ extension. It can set the following types:</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.171.11"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-subject-alt-name.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10282,8 +10284,8 @@ terminated string.</p>
<p>The name of the function is unfortunate since it is incosistent with
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-subject-alt-name" title="gnutls_x509_crt_get_subject_alt_name ()"><code class="function">gnutls_x509_crt_get_subject_alt_name()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.172.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-subject-alternative-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10309,7 +10311,7 @@ terminated string.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.172.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-subject-alternative-name.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10324,8 +10326,8 @@ gnutls_x509_crt_set_subject_key_id (<em class="parameter"><code><a class="link"
<p>This function will set the X.509 certificate's subject key ID
extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.173.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-subject-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10351,7 +10353,7 @@ extension.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.173.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-subject-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10370,8 +10372,8 @@ you use any certificate extensions. Extensions are created by
functions such as <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-subject-alt-name" title="gnutls_x509_crt_set_subject_alt_name ()"><code class="function">gnutls_x509_crt_set_subject_alt_name()</code></a>
or <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-key-usage" title="gnutls_x509_crt_set_key_usage ()"><code class="function">gnutls_x509_crt_set_key_usage()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.174.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-set-version.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10392,7 +10394,7 @@ or <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-key-usage" title="
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.174.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-set-version.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10407,8 +10409,8 @@ gnutls_x509_crt_sign (<em class="parameter"><code><a class="link" href="gnutls-g
<p>This function is the same a <a class="link" href="gnutls-x509.html#gnutls-x509-crt-sign2" title="gnutls_x509_crt_sign2 ()"><code class="function">gnutls_x509_crt_sign2()</code></a> with no flags,
and SHA1 as the hash algorithm.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.175.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-sign.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10434,7 +10436,7 @@ and SHA1 as the hash algorithm.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.175.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-sign.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10453,8 +10455,8 @@ will copy the issuer's information into the certificate.</p>
<p>This must be the last step in a certificate generation since all
the previously set parameters are now signed.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.176.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-sign2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10490,7 +10492,7 @@ the previously set parameters are now signed.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.176.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-sign2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10511,8 +10513,8 @@ return status. In that case the <em class="parameter"><code>verify</code></em>
<p>The details of the verification are the same
as in <code class="function">gnutls_x509_trust_list_verify_crt2()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.177.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crt-verify.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10548,7 +10550,7 @@ as in <code class="function">gnutls_x509_trust_list_verify_crt2()</code>.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.177.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-crt-verify.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10561,8 +10563,8 @@ gnutls_x509_dn_deinit (<em class="parameter"><code><a class="link" href="gnutls-
<p>This function deallocates the DN object as returned by
<a class="link" href="gnutls-x509.html#gnutls-x509-dn-import" title="gnutls_x509_dn_import ()"><code class="function">gnutls_x509_dn_import()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.178.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10593,8 +10595,8 @@ will be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN NAME".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.179.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10626,7 +10628,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.179.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-export.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10639,12 +10641,12 @@ gnutls_x509_dn_export2 (<em class="parameter"><code><a class="link" href="gnutls
<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
<p>This function will export the DN to DER or PEM format.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN NAME".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.180.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10670,7 +10672,7 @@ of "BEGIN NAME".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.180.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-export2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10704,8 +10706,8 @@ modify any data or deallocate any of those.</p>
<p>This is a low-level function that requires the caller to do the
value conversions when necessary (e.g. from UCS-2).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.181.9"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-get-rdn-ava.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10736,7 +10738,7 @@ value conversions when necessary (e.g. from UCS-2).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.181.10"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-get-rdn-ava.returns"></a><h4>Returns</h4>
<p> Returns 0 on success, or an error code.</p>
</div>
</div>
@@ -10751,8 +10753,8 @@ gnutls_x509_dn_import (<em class="parameter"><code><a class="link" href="gnutls-
with <a class="link" href="gnutls-x509.html#gnutls-x509-dn-init" title="gnutls_x509_dn_init ()"><code class="function">gnutls_x509_dn_init()</code></a>. You may use <a class="link" href="gnutls-x509.html#gnutls-x509-dn-get-rdn-ava" title="gnutls_x509_dn_get_rdn_ava ()"><code class="function">gnutls_x509_dn_get_rdn_ava()</code></a> to
decode the DN.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.182.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10773,7 +10775,7 @@ decode the DN.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.182.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10788,8 +10790,8 @@ gnutls_x509_dn_init (<em class="parameter"><code><a class="link" href="gnutls-x5
<p>The object returned must be deallocated using
<a class="link" href="gnutls-x509.html#gnutls-x509-dn-deinit" title="gnutls_x509_dn_deinit ()"><code class="function">gnutls_x509_dn_deinit()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.183.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10803,7 +10805,7 @@ gnutls_x509_dn_init (<em class="parameter"><code><a class="link" href="gnutls-x5
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.183.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10822,8 +10824,8 @@ input is stored directly into the ASN.1 structure. In that case of
unknown OIDs, you have the responsibility of DER encoding your
data.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.184.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-oid-known.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10837,7 +10839,7 @@ data.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.184.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-oid-known.returns"></a><h4>Returns</h4>
<p> 1 on known OIDs and 0 otherwise.</p>
</div>
</div>
@@ -10852,8 +10854,8 @@ gnutls_x509_dn_oid_name (<em class="parameter"><code>const <span class="type">ch
will return the given OID if no descriptive name has been
found.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.185.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-dn-oid-name.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10874,7 +10876,7 @@ found.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.185.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-dn-oid-name.returns"></a><h4>Returns</h4>
<p> A null terminated string or NULL otherwise.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -10888,8 +10890,8 @@ gnutls_x509_policy_release (<em class="parameter"><code><span class="type">struc
<em class="parameter"><code>policy</code></em>
. The policy is allocated using <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-policy" title="gnutls_x509_crt_get_policy ()"><code class="function">gnutls_x509_crt_get_policy()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.186.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-policy-release.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10913,8 +10915,8 @@ gnutls_x509_privkey_cpy (<em class="parameter"><code><a class="link" href="gnutl
<p>This function will copy a private key from source to destination
key. Destination has to be initialized.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.187.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-cpy.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10935,7 +10937,7 @@ key. Destination has to be initialized.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.187.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-cpy.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -10947,8 +10949,8 @@ negative error value.</p>
gnutls_x509_privkey_deinit (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
<p>This function will deinitialize a private key structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.188.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -10980,8 +10982,8 @@ will be returned.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN RSA PRIVATE KEY".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.189.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11013,7 +11015,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.189.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11028,12 +11030,12 @@ gnutls_x509_privkey_export2 (<em class="parameter"><code><a class="link" href="g
<p>This function will export the private key to a PKCS1 structure for
RSA keys, or an integer sequence for DSA keys. The DSA keys are in
the same format with the parameters used by openssl.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN RSA PRIVATE KEY".</p>
<div class="refsect3">
-<a name="id-1.2.6.6.190.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11059,7 +11061,7 @@ of "BEGIN RSA PRIVATE KEY".</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.190.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
<p>Since 3.1.3</p>
@@ -11081,13 +11083,13 @@ cipher, then the default 3DES (PBES2) will be used.</p>
<p>The <em class="parameter"><code>password</code></em>
can be either ASCII or UTF-8 in the default PBES2
encryption schemas, or ASCII for the PKCS12 schemas.</p>
-<p>The output buffer is allocated using <a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a>.</p>
+<p>The output buffer is allocated using <code class="function">gnutls_malloc()</code>.</p>
<p>If the structure is PEM encoded, it will have a header
of "BEGIN ENCRYPTED PRIVATE KEY" or "BEGIN PRIVATE KEY" if
encryption is not used.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.191.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export2-pkcs8.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11123,7 +11125,7 @@ encryption is not used.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.191.9"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export2-pkcs8.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
<p>Since 3.1.3</p>
@@ -11141,10 +11143,10 @@ gnutls_x509_privkey_export_dsa_raw (<em class="parameter"><code><a class="link"
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *x</code></em>);</pre>
<p>This function will export the DSA private key's parameters found
in the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.192.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11185,7 +11187,7 @@ in the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.192.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export-dsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11201,10 +11203,10 @@ gnutls_x509_privkey_export_ecc_raw (<em class="parameter"><code><a class="link"
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *k</code></em>);</pre>
<p>This function will export the ECC private key's parameters found
in the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.193.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export-ecc-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11240,7 +11242,7 @@ in the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.193.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export-ecc-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11270,8 +11272,8 @@ be returned.</p>
of "BEGIN ENCRYPTED PRIVATE KEY" or "BEGIN PRIVATE KEY" if
encryption is not used.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.194.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export-pkcs8.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11313,7 +11315,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.194.9"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export-pkcs8.returns"></a><h4>Returns</h4>
<p> In case of failure a negative error code will be
returned, and 0 on success.</p>
</div>
@@ -11331,10 +11333,10 @@ gnutls_x509_privkey_export_rsa_raw (<em class="parameter"><code><a class="link"
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>);</pre>
<p>This function will export the RSA private key's parameters found
in the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.195.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11380,7 +11382,7 @@ in the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.195.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export-rsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11400,10 +11402,10 @@ gnutls_x509_privkey_export_rsa_raw2 (<em class="parameter"><code><a class="link"
<em class="parameter"><code><span class="type">gnutls_datum_t</span> *e2</code></em>);</pre>
<p>This function will export the RSA private key's parameters found
in the given structure. The new parameters will be allocated using
-<a href="/usr/share/gtk-doc/html/gnutls/gnutls-gnutls.html#gnutls-malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.</p>
+<code class="function">gnutls_malloc()</code> and will be stored in the appropriate datum.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.196.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-export-rsa-raw2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11459,7 +11461,7 @@ in the given structure. The new parameters will be allocated using
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.196.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-export-rsa-raw2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11473,8 +11475,8 @@ gnutls_x509_privkey_fix (<em class="parameter"><code><a class="link" href="gnutl
<p>This function will recalculate the secondary parameters in a key.
In RSA keys, this can be the coefficient and exponent1,2.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.197.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-fix.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11488,7 +11490,7 @@ In RSA keys, this can be the coefficient and exponent1,2.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.197.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-fix.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11502,16 +11504,20 @@ gnutls_x509_privkey_generate (<em class="parameter"><code><a class="link" href="
<em class="parameter"><code>unsigned <span class="type">int</span> bits</code></em>,
<em class="parameter"><code>unsigned <span class="type">int</span> flags</code></em>);</pre>
<p>This function will generate a random private key. Note that this
-function must be called on an empty private key.</p>
+function must be called on an empty private key. The flag <code class="literal">GNUTLS_PRIVKEY_FLAG_PROVABLE</code>
+instructs the key generation process to use algorithms like Shawe-Taylor
+which generate provable parameters out of a seed.</p>
<p>Note that when generating an elliptic curve key, the curve
can be substituted in the place of the bits parameter using the
-<code class="function">GNUTLS_CURVE_TO_BITS()</code> macro.</p>
+<code class="function">GNUTLS_CURVE_TO_BITS()</code> macro. The input to the macro is any curve from
+<a class="link" href="gnutls-gnutls.html#gnutls-ecc-curve-t" title="enum gnutls_ecc_curve_t"><code class="literal">gnutls_ecc_curve_t</code></a>.</p>
<p>For DSA keys, if the subgroup size needs to be specified check
the <code class="function">GNUTLS_SUBGROUP_TO_BITS()</code> macro.</p>
-<p>Do not set the number of bits directly, use <a class="link" href="gnutls-gnutls.html#gnutls-sec-param-to-pk-bits" title="gnutls_sec_param_to_pk_bits ()"><code class="function">gnutls_sec_param_to_pk_bits()</code></a>.</p>
+<p>It is recommended to do not set the number of <em class="parameter"><code>bits</code></em>
+ directly, use <a class="link" href="gnutls-gnutls.html#gnutls-sec-param-to-pk-bits" title="gnutls_sec_param_to_pk_bits ()"><code class="function">gnutls_sec_param_to_pk_bits()</code></a> instead .</p>
<div class="refsect3">
-<a name="id-1.2.6.6.198.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-generate.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11520,7 +11526,7 @@ the <code class="function">GNUTLS_SUBGROUP_TO_BITS()</code> macro.</p>
<tbody>
<tr>
<td class="parameter_name"><p>key</p></td>
-<td class="parameter_description"><p>a key</p></td>
+<td class="parameter_description"><p>an initialized key</p></td>
<td class="parameter_annotations"> </td>
</tr>
<tr>
@@ -11530,19 +11536,19 @@ the <code class="function">GNUTLS_SUBGROUP_TO_BITS()</code> macro.</p>
</tr>
<tr>
<td class="parameter_name"><p>bits</p></td>
-<td class="parameter_description"><p>the size of the modulus</p></td>
+<td class="parameter_description"><p>the size of the parameters to generate</p></td>
<td class="parameter_annotations"> </td>
</tr>
<tr>
<td class="parameter_name"><p>flags</p></td>
-<td class="parameter_description"><p>unused for now. Must be 0.</p></td>
+<td class="parameter_description"><p>Must be zero or flags from <span class="type">gnutls_privkey_flags_t</span>.</p></td>
<td class="parameter_annotations"> </td>
</tr>
</tbody>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.198.9"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-generate.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11564,8 +11570,8 @@ corresponds to the given key.</p>
be returned. The output will normally be a SHA-1 hash output,
which is 20 bytes.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.199.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-get-key-id.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11597,7 +11603,7 @@ replaced by the actual size of parameters)</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.199.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-get-key-id.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11610,8 +11616,8 @@ gnutls_x509_privkey_get_pk_algorithm (<em class="parameter"><code><a class="link
<p>This function will return the public key algorithm of a private
key.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.200.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-get-pk-algorithm.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11625,7 +11631,7 @@ key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.200.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-get-pk-algorithm.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -11639,8 +11645,8 @@ gnutls_x509_privkey_get_pk_algorithm2 (<em class="parameter"><code><a class="lin
<p>This function will return the public key algorithm of a private
key.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.201.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-get-pk-algorithm2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11661,7 +11667,7 @@ key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.201.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-get-pk-algorithm2.returns"></a><h4>Returns</h4>
<p> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
success, or a negative error code on error.</p>
</div>
@@ -11681,8 +11687,8 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
KEY". Note that this function falls back to PKCS #8 decoding without
password, if the default format fails to import.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.202.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11708,7 +11714,7 @@ password, if the default format fails to import.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.202.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11731,8 +11737,8 @@ and the openssl format.</p>
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-DECRYPTION-FAILED:CAPS" title="GNUTLS_E_DECRYPTION_FAILED"><code class="literal">GNUTLS_E_DECRYPTION_FAILED</code></a> is returned. Since GnuTLS 3.4.0 this
function will utilize the PIN callbacks if any.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.203.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11768,7 +11774,7 @@ function will utilize the PIN callbacks if any.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.203.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11788,8 +11794,8 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
in <em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.204.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-dsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11830,7 +11836,7 @@ in <em class="parameter"><code>key</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.204.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-dsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11849,8 +11855,8 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
in <em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.205.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-ecc-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11886,7 +11892,7 @@ in <em class="parameter"><code>key</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.205.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-ecc-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11909,8 +11915,8 @@ or wrong then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-DECRYPTION-FAILE
<p>If the Certificate is PEM encoded it should have a header of
"PRIVATE KEY" and the "DEK-Info" header.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.206.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-openssl.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -11936,7 +11942,7 @@ or wrong then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-DECRYPTION-FAILE
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.206.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-openssl.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -11966,8 +11972,8 @@ the encryption status cannot be auto-detected.</p>
<p>If the <a class="link" href="gnutls-x509.html#GNUTLS-PKCS-PLAIN:CAPS"><code class="literal">GNUTLS_PKCS_PLAIN</code></a> flag is specified and the supplied data
are encrypted then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-DECRYPTION-FAILED:CAPS" title="GNUTLS_E_DECRYPTION_FAILED"><code class="literal">GNUTLS_E_DECRYPTION_FAILED</code></a> is returned.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.207.8"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-pkcs8.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12003,7 +12009,7 @@ are encrypted then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-DECRYPTION-
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.207.9"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-pkcs8.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12024,8 +12030,8 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
<em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.208.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-rsa-raw.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12071,7 +12077,7 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.208.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-rsa-raw.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12094,8 +12100,8 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
<em class="parameter"><code>key</code></em>
.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.209.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-import-rsa-raw2.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12151,7 +12157,7 @@ native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gn
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.209.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-import-rsa-raw2.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12163,8 +12169,8 @@ negative error value.</p>
gnutls_x509_privkey_init (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> *key</code></em>);</pre>
<p>This function will initialize a private key type.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.210.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12178,7 +12184,7 @@ gnutls_x509_privkey_init (<em class="parameter"><code><a class="link" href="gnut
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.210.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12191,8 +12197,8 @@ gnutls_x509_privkey_sec_param (<em class="parameter"><code><a class="link" href=
<p>This function will return the security parameter appropriate with
this private key.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.211.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-sec-param.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12206,7 +12212,7 @@ this private key.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.211.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-sec-param.returns"></a><h4>Returns</h4>
<p> On success, a valid security parameter is returned otherwise
<a class="link" href="gnutls-gnutls.html#GNUTLS-SEC-PARAM-UNKNOWN:CAPS"><code class="literal">GNUTLS_SEC_PARAM_UNKNOWN</code></a> is returned.</p>
</div>
@@ -12219,8 +12225,8 @@ this private key.</p>
gnutls_x509_privkey_verify_params (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
<p>This function will verify the private key parameters.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.212.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-privkey-verify-params.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12234,7 +12240,7 @@ gnutls_x509_privkey_verify_params (<em class="parameter"><code><a class="link" h
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.212.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-privkey-verify-params.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12250,8 +12256,8 @@ gnutls_x509_rdn_get (<em class="parameter"><code>const <span class="type">gnutls
name will be in the form "C=xxxx,O=yyyy,CN=zzzz" as described in
RFC4514.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.213.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-rdn-get.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12272,7 +12278,7 @@ RFC4514.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.213.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-rdn-get.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>buf_size</code></em>
is
@@ -12294,8 +12300,8 @@ gnutls_x509_rdn_get_by_oid (<em class="parameter"><code>const <span class="type"
of the RDN sequence. The name will be encoded using the rules
from RFC4514.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.214.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-rdn-get-by-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12332,7 +12338,7 @@ to send. Use 0 for the first one.</p></td>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.214.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-rdn-get-by-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>buf_size</code></em>
is
@@ -12351,8 +12357,8 @@ gnutls_x509_rdn_get_oid (<em class="parameter"><code>const <span class="type">gn
<p>This function will return the specified Object identifier, of the
RDN sequence.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.215.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-rdn-get-oid.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12378,7 +12384,7 @@ RDN sequence.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.215.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-rdn-get-oid.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>buf_size</code></em>
is
@@ -12403,8 +12409,8 @@ the provided <em class="parameter"><code>clist</code></em>
entries that are duplicates will not be
added to the list and will be deinitialized.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.216.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-cas.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12435,7 +12441,7 @@ added to the list and will be deinitialized.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.216.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-cas.returns"></a><h4>Returns</h4>
<p> The number of added elements is returned.</p>
</div>
<p class="since">Since: 3.0.0</p>
@@ -12458,8 +12464,8 @@ is given, then any provided CRLs that are a duplicate, will be deinitialized
and not added to the list (that assumes that <a class="link" href="gnutls-x509.html#gnutls-x509-trust-list-deinit" title="gnutls_x509_trust_list_deinit ()"><code class="function">gnutls_x509_trust_list_deinit()</code></a>
will be called with all=1).</p>
<div class="refsect3">
-<a name="id-1.2.6.6.217.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-crls.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12495,7 +12501,7 @@ will be called with all=1).</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.217.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-crls.returns"></a><h4>Returns</h4>
<p> The number of added elements is returned.</p>
</div>
<p class="since">Since: 3.0</p>
@@ -12521,8 +12527,8 @@ but for no other purposes.</p>
<p>The certificate must not be deinitialized during the lifetime
of the trusted list.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.218.7"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-named-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12558,7 +12564,7 @@ of the trusted list.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.218.8"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-named-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12577,8 +12583,8 @@ authorities to the trusted list. Note that on unsupported systems
this function returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-UNIMPLEMENTED-FEATURE:CAPS" title="GNUTLS_E_UNIMPLEMENTED_FEATURE"><code class="literal">GNUTLS_E_UNIMPLEMENTED_FEATURE</code></a>.</p>
<p>This function implies the flag <code class="literal">GNUTLS_TL_NO_DUPLICATES</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.219.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-system-trust.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12604,7 +12610,7 @@ this function returns <a class="link" href="gnutls-gnutls.html#GNUTLS-E-UNIMPLEM
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.219.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-system-trust.returns"></a><h4>Returns</h4>
<p> The number of added elements or a negative error code on error.</p>
</div>
<p class="since">Since: 3.1</p>
@@ -12626,8 +12632,8 @@ database (a specially marked module in p11-kit); the URL "pkcs11:"
implies all trust databases in the system. Only a single URL specifying
trust databases can be set; they cannot be stacked with multiple calls.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.220.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-trust-file.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12668,7 +12674,7 @@ trust databases can be set; they cannot be stacked with multiple calls.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.220.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-trust-file.returns"></a><h4>Returns</h4>
<p> The number of added elements is returned.</p>
</div>
<p class="since">Since: 3.1</p>
@@ -12686,8 +12692,8 @@ gnutls_x509_trust_list_add_trust_mem (<em class="parameter"><code><a class="link
<p>This function will add the given certificate authorities
to the trusted list.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.221.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-add-trust-mem.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12728,7 +12734,7 @@ to the trusted list.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.221.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-add-trust-mem.returns"></a><h4>Returns</h4>
<p> The number of added elements is returned.</p>
</div>
<p class="since">Since: 3.1</p>
@@ -12745,8 +12751,8 @@ gnutls_x509_trust_list_deinit (<em class="parameter"><code><a class="link" href=
your certificates using <a class="link" href="gnutls-x509.html#gnutls-x509-trust-list-add-cas" title="gnutls_x509_trust_list_add_cas ()"><code class="function">gnutls_x509_trust_list_add_cas()</code></a> and you
want to prevent them from being deinitialized by this function.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.222.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-deinit.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12782,8 +12788,8 @@ will be returned which must be freed using <a class="link" href="gnutls-x509.htm
Note that the flag <code class="literal">GNUTLS_TL_GET_COPY</code> is required for this function
to work with PKCS <span class="type">11</span> trust lists in a thread-safe way.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.223.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-get-issuer.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12814,7 +12820,7 @@ to work with PKCS <span class="type">11</span> trust lists in a thread-safe way.
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.223.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-get-issuer.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12828,8 +12834,8 @@ gnutls_x509_trust_list_init (<em class="parameter"><code><a class="link" href="g
<em class="parameter"><code>unsigned <span class="type">int</span> size</code></em>);</pre>
<p>This function will initialize an X.509 trust list structure.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.224.5"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-init.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12850,7 +12856,7 @@ gnutls_x509_trust_list_init (<em class="parameter"><code><a class="link" href="g
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.224.6"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-init.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12872,8 +12878,8 @@ its status. The <em class="parameter"><code>voutput</code></em>
<a class="link" href="gnutls-gnutls.html#gnutls-certificate-status-t" title="enum gnutls_certificate_status_t"><code class="literal">gnutls_certificate_status_t</code></a> flags.</p>
<p>The details of the verification are the same as in <code class="function">gnutls_x509_trust_list_verify_crt2()</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.225.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-verify-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12909,7 +12915,7 @@ its status. The <em class="parameter"><code>voutput</code></em>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.225.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-verify-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -12938,8 +12944,8 @@ from the ones in <code class="literal">gnutls_certificate_verification_profiles_
ORing the result of <code class="function">GNUTLS_PROFILE_TO_VFLAGS()</code> to the verification
flags.</p>
<div class="refsect3">
-<a name="id-1.2.6.6.226.6"></a><h4>Parameters</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-trust-list-verify-named-crt.parameters"></a><h4>Parameters</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="150px" class="parameters_name">
<col class="parameters_description">
@@ -12980,7 +12986,7 @@ flags.</p>
</table></div>
</div>
<div class="refsect3">
-<a name="id-1.2.6.6.226.7"></a><h4>Returns</h4>
+<a name="gnutls-x509-trust-list-verify-named-crt.returns"></a><h4>Returns</h4>
<p> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (0) is returned, otherwise a
negative error value.</p>
</div>
@@ -13353,8 +13359,8 @@ negative error value.</p>
<a name="gnutls-certificate-import-flags"></a><h3>enum gnutls_certificate_import_flags</h3>
<p>Enumeration of different certificate import flags.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.47.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-import-flags.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13397,8 +13403,8 @@ negative error value.</p>
verification profiles can be set using <code class="function">GNUTLS_PROFILE_TO_VFLAGS()</code>
and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.48.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-certificate-verify-flags.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13527,8 +13533,8 @@ and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
parameter of
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-authority-info-access" title="gnutls_x509_crt_get_authority_info_access ()"><code class="function">gnutls_x509_crt_get_authority_info_access()</code></a>.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.49.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-info-access-what-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13604,8 +13610,8 @@ and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
<a name="gnutls-pkcs-encrypt-flags-t"></a><h3>enum gnutls_pkcs_encrypt_flags_t</h3>
<p>Enumeration of different PKCS encryption flags.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.52.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-pkcs-encrypt-flags-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13707,8 +13713,8 @@ and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
<a name="gnutls-x509-crl-reason-flags-t"></a><h3>enum gnutls_x509_crl_reason_flags_t</h3>
<p>Enumeration of types for the CRL revocation reasons.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.55.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-crl-reason-flags-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13800,8 +13806,8 @@ and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
<a name="gnutls-x509-qualifier-t"></a><h3>enum gnutls_x509_qualifier_t</h3>
<p>Enumeration of types for the X.509 qualifiers, of the certificate policy extension.</p>
<div class="refsect3">
-<a name="id-1.2.6.7.57.4"></a><h4>Members</h4>
-<div class="informaltable"><table width="100%" border="0">
+<a name="gnutls-x509-qualifier-t.members"></a><h4>Members</h4>
+<div class="informaltable"><table class="informaltable" width="100%" border="0">
<colgroup>
<col width="300px" class="enum_members_name">
<col class="enum_members_description">
@@ -13842,6 +13848,6 @@ and <code class="literal">gnutls_certificate_verification_profiles_t</code>.</p>
</div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/index.html b/reference/index.html
index 6017cdf8fa..d03059a7c9 100644
--- a/reference/index.html
+++ b/reference/index.html
@@ -3,10 +3,10 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>GnuTLS API Reference Manual: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="next" href="intro.html" title="GnuTLS API Reference Manual">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -15,7 +15,7 @@
<div>
<div><table class="navigation" id="top" width="100%" cellpadding="2" cellspacing="0"><tr><th valign="middle"><p class="title">GnuTLS API Reference Manual</p></th></tr></table></div>
<div><p class="releaseinfo">
- for GnuTLS 3.4.11
+ for GnuTLS 3.5.0
.
The latest version of this documentation can be found on-line at
<a class="ulink" href="http://www.gnutls.org/reference/" target="_top">http://www.gnutls.org/reference/</a>.
@@ -61,6 +61,6 @@
</dl></div>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file
diff --git a/reference/intro.html b/reference/intro.html
index 0eed01d9c2..47f8565d23 100644
--- a/reference/intro.html
+++ b/reference/intro.html
@@ -3,12 +3,12 @@
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>GnuTLS API Reference Manual: GnuTLS API Reference Manual</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
+<meta name="generator" content="DocBook XSL Stylesheets V1.79.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="index.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="index.html" title="GnuTLS API Reference Manual">
<link rel="next" href="gnutls-gnutls.html" title="gnutls">
-<meta name="generator" content="GTK-Doc V1.24 (XML mode)">
+<meta name="generator" content="GTK-Doc V1.25 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
@@ -65,6 +65,6 @@
</p>
</div>
<div class="footer">
-<hr>Generated by GTK-Doc V1.24</div>
+<hr>Generated by GTK-Doc V1.25</div>
</body>
</html> \ No newline at end of file