summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--index.html28
-rw-r--r--manual/gnutls.html129
-rw-r--r--manual/gnutls.pdfbin1245934 -> 1245934 bytes
-rw-r--r--manual/html_node/ANDERSON.html8
-rw-r--r--manual/html_node/API-reference.html8
-rw-r--r--manual/html_node/Abstract-key-API.html8
-rw-r--r--manual/html_node/Abstract-key-types.html8
-rw-r--r--manual/html_node/Abstract-private-keys.html8
-rw-r--r--manual/html_node/Abstract-public-keys.html8
-rw-r--r--manual/html_node/Accessing-objects-that-require-a-PIN.html8
-rw-r--r--manual/html_node/Advanced-certificate-verification.html8
-rw-r--r--manual/html_node/Advanced-topics.html8
-rw-r--r--manual/html_node/Anonymous-authentication.html8
-rw-r--r--manual/html_node/Anonymous-credentials.html8
-rw-r--r--manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html8
-rw-r--r--manual/html_node/Associating-the-credentials.html8
-rw-r--r--manual/html_node/Asynchronous-operation.html8
-rw-r--r--manual/html_node/Authentication-methods.html8
-rw-r--r--manual/html_node/Authentication-using-PSK.html8
-rw-r--r--manual/html_node/Authentication-using-SRP.html8
-rw-r--r--manual/html_node/Authentication.html8
-rw-r--r--manual/html_node/Bibliography.html8
-rw-r--r--manual/html_node/Buffered-data-transfer.html8
-rw-r--r--manual/html_node/Bug-Reports.html8
-rw-r--r--manual/html_node/Building-the-source.html8
-rw-r--r--manual/html_node/CBCATT.html8
-rw-r--r--manual/html_node/Callback-functions.html8
-rw-r--r--manual/html_node/Certificate-authentication.html8
-rw-r--r--manual/html_node/Certificate-credentials.html8
-rw-r--r--manual/html_node/Certificate-verification.html8
-rw-r--r--manual/html_node/Certification.html8
-rw-r--r--manual/html_node/Channel-Bindings.html8
-rw-r--r--manual/html_node/Checking-for-an-alert.html8
-rw-r--r--manual/html_node/Client-Authentication.html8
-rw-r--r--manual/html_node/Client-examples.html8
-rw-r--r--manual/html_node/Client-using-a-smart-card-with-TLS.html8
-rw-r--r--manual/html_node/Client-with-Resume-capability-example.html8
-rw-r--r--manual/html_node/Commercial-Support.html8
-rw-r--r--manual/html_node/Common-types.html8
-rw-r--r--manual/html_node/Compatibility-API.html8
-rw-r--r--manual/html_node/Compatibility-with-the-OpenSSL-library.html8
-rw-r--r--manual/html_node/Compression-algorithms-used-in-the-record-layer.html8
-rw-r--r--manual/html_node/Concept-Index.html8
-rw-r--r--manual/html_node/Contributing.html8
-rw-r--r--manual/html_node/Copying-Information.html8
-rw-r--r--manual/html_node/Core-TLS-API.html42
-rw-r--r--manual/html_node/Cryptographic-API.html8
-rw-r--r--manual/html_node/Cryptographic-Backend.html8
-rw-r--r--manual/html_node/DANE-API.html8
-rw-r--r--manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html8
-rw-r--r--manual/html_node/DTLS-sessions.html8
-rw-r--r--manual/html_node/Data-transfer-and-termination.html8
-rw-r--r--manual/html_node/Datagram-TLS-API.html8
-rw-r--r--manual/html_node/Debugging-and-auditing.html8
-rw-r--r--manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html8
-rw-r--r--manual/html_node/Digital-signatures.html8
-rw-r--r--manual/html_node/Document-overview.html8
-rw-r--r--manual/html_node/Downloading-and-installing.html8
-rw-r--r--manual/html_node/ECRYPT.html8
-rw-r--r--manual/html_node/Echo-server-with-OpenPGP-authentication.html8
-rw-r--r--manual/html_node/Echo-server-with-SRP-authentication.html8
-rw-r--r--manual/html_node/Echo-server-with-X_002e509-authentication.html8
-rw-r--r--manual/html_node/Echo-server-with-anonymous-authentication.html8
-rw-r--r--manual/html_node/Encryption-algorithms-used-in-the-record-layer.html8
-rw-r--r--manual/html_node/Error-codes.html8
-rw-r--r--manual/html_node/Error-handling.html8
-rw-r--r--manual/html_node/Example-client-with-X_002e509-certificate-authentication-and-TOFU.html8
-rw-r--r--manual/html_node/Example-client-with-X_002e509-certificate-authentication.html8
-rw-r--r--manual/html_node/Function-and-Data-Index.html9
-rw-r--r--manual/html_node/GPGH.html8
-rw-r--r--manual/html_node/GUTPKI.html8
-rw-r--r--manual/html_node/General-idea.html8
-rw-r--r--manual/html_node/Generate-OCSP-request.html8
-rw-r--r--manual/html_node/Getting-help.html8
-rw-r--r--manual/html_node/GnuTLS-application-examples.html8
-rw-r--r--manual/html_node/Handling-alerts.html8
-rw-r--r--manual/html_node/Hardware-security-modules-and-abstract-key-types.html8
-rw-r--r--manual/html_node/Hash-and-HMAC-functions.html8
-rw-r--r--manual/html_node/Headers.html8
-rw-r--r--manual/html_node/HeartBeat.html8
-rw-r--r--manual/html_node/Helper-functions-for-TCP-connections.html8
-rw-r--r--manual/html_node/Helper-functions-for-UDP-connections.html8
-rw-r--r--manual/html_node/High-level-TLS-API.html32
-rw-r--r--manual/html_node/How-to-use-GnuTLS-in-applications.html8
-rw-r--r--manual/html_node/How-to-use-TLS-in-application-protocols.html8
-rw-r--r--manual/html_node/Importing-an-X_002e509-certificate.html8
-rw-r--r--manual/html_node/Initialization.html8
-rw-r--r--manual/html_node/Internal-architecture-of-GnuTLS.html8
-rw-r--r--manual/html_node/Interoperability.html8
-rw-r--r--manual/html_node/Introduction-to-GnuTLS.html8
-rw-r--r--manual/html_node/Introduction-to-TLS.html8
-rw-r--r--manual/html_node/Introduction-to-the-library.html8
-rw-r--r--manual/html_node/KEYPIN.html8
-rw-r--r--manual/html_node/Key-generation.html8
-rw-r--r--manual/html_node/Keys-in-TPM.html8
-rw-r--r--manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html8
-rw-r--r--manual/html_node/Managing-encrypted-keys.html8
-rw-r--r--manual/html_node/Maximum-fragment-length-negotiation.html8
-rw-r--r--manual/html_node/Miscellaneous-examples.html8
-rw-r--r--manual/html_node/More-on-certificate-authentication.html8
-rw-r--r--manual/html_node/NISTSP80057.html8
-rw-r--r--manual/html_node/OCSP-API.html8
-rw-r--r--manual/html_node/OCSP-certificate-status-checking.html8
-rw-r--r--manual/html_node/OCSP-example.html8
-rw-r--r--manual/html_node/OCSP-status-request.html8
-rw-r--r--manual/html_node/Obtaining-session-information.html8
-rw-r--r--manual/html_node/On-Record-Padding.html8
-rw-r--r--manual/html_node/On-SSL-2-and-older-protocols.html8
-rw-r--r--manual/html_node/OpenPGP-API.html8
-rw-r--r--manual/html_node/OpenPGP-certificates.html8
-rw-r--r--manual/html_node/Operations.html8
-rw-r--r--manual/html_node/Other-included-programs.html8
-rw-r--r--manual/html_node/PKCS-10-certificate-requests.html8
-rw-r--r--manual/html_node/PKCS-11-API.html8
-rw-r--r--manual/html_node/PKCS-12-API.html8
-rw-r--r--manual/html_node/PKCS11-Initialization.html8
-rw-r--r--manual/html_node/PKCS11.html8
-rw-r--r--manual/html_node/PKCS11URI.html8
-rw-r--r--manual/html_node/PKCS12-structure-generation-example.html8
-rw-r--r--manual/html_node/PKCS12.html8
-rw-r--r--manual/html_node/PKIX-certificate-revocation-lists.html8
-rw-r--r--manual/html_node/PKIX.html8
-rw-r--r--manual/html_node/PSK-authentication.html8
-rw-r--r--manual/html_node/PSK-credentials.html8
-rw-r--r--manual/html_node/Parameter-generation.html8
-rw-r--r--manual/html_node/Preface.html8
-rw-r--r--manual/html_node/Preparation.html8
-rw-r--r--manual/html_node/Priority-Strings.html8
-rw-r--r--manual/html_node/Public-key-algorithms.html8
-rw-r--r--manual/html_node/RESCORLA.html8
-rw-r--r--manual/html_node/RFC2246.html8
-rw-r--r--manual/html_node/RFC2440.html8
-rw-r--r--manual/html_node/RFC2560.html8
-rw-r--r--manual/html_node/RFC2817.html8
-rw-r--r--manual/html_node/RFC2818.html8
-rw-r--r--manual/html_node/RFC2945.html8
-rw-r--r--manual/html_node/RFC2986.html8
-rw-r--r--manual/html_node/RFC3749.html8
-rw-r--r--manual/html_node/RFC3820.html8
-rw-r--r--manual/html_node/RFC4211.html8
-rw-r--r--manual/html_node/RFC4346.html8
-rw-r--r--manual/html_node/RFC4347.html8
-rw-r--r--manual/html_node/RFC4418.html8
-rw-r--r--manual/html_node/RFC4514.html8
-rw-r--r--manual/html_node/RFC4680.html8
-rw-r--r--manual/html_node/RFC4821.html8
-rw-r--r--manual/html_node/RFC4880.html8
-rw-r--r--manual/html_node/RFC5056.html8
-rw-r--r--manual/html_node/RFC5246.html8
-rw-r--r--manual/html_node/RFC5280.html8
-rw-r--r--manual/html_node/RFC5746.html8
-rw-r--r--manual/html_node/RFC5929.html8
-rw-r--r--manual/html_node/RFC6520.html8
-rw-r--r--manual/html_node/RIVESTCRL.html8
-rw-r--r--manual/html_node/Random-number-generation.html8
-rw-r--r--manual/html_node/Reading-objects.html8
-rw-r--r--manual/html_node/Resuming-Sessions.html8
-rw-r--r--manual/html_node/SELKEY.html8
-rw-r--r--manual/html_node/SRP-authentication.html8
-rw-r--r--manual/html_node/SRP-credentials.html8
-rw-r--r--manual/html_node/SRTP.html8
-rw-r--r--manual/html_node/SSL3.html8
-rw-r--r--manual/html_node/STEVENS.html8
-rw-r--r--manual/html_node/Safe-renegotiation.html8
-rw-r--r--manual/html_node/Selecting-an-appropriate-authentication-method.html8
-rw-r--r--manual/html_node/Selecting-cryptographic-key-sizes.html8
-rw-r--r--manual/html_node/Separate-ports.html8
-rw-r--r--manual/html_node/Server-examples.html8
-rw-r--r--manual/html_node/Server-name-indication.html8
-rw-r--r--manual/html_node/Session-initialization.html8
-rw-r--r--manual/html_node/Session-resumption.html8
-rw-r--r--manual/html_node/Session-tickets.html8
-rw-r--r--manual/html_node/Setting-up-the-transport-layer.html8
-rw-r--r--manual/html_node/Shared_002dkey-and-anonymous-authentication.html8
-rw-r--r--manual/html_node/Simple-Datagram-TLS-client-example.html8
-rw-r--r--manual/html_node/Simple-client-example-in-C_002b_002b.html8
-rw-r--r--manual/html_node/Simple-client-example-with-SRP-authentication.html8
-rw-r--r--manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html8
-rw-r--r--manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html8
-rw-r--r--manual/html_node/Simple-client-example-with-anonymous-authentication.html8
-rw-r--r--manual/html_node/Smart-cards-and-HSMs.html8
-rw-r--r--manual/html_node/Support.html8
-rw-r--r--manual/html_node/Supported-ciphersuites.html8
-rw-r--r--manual/html_node/Symmetric-algorithms.html8
-rw-r--r--manual/html_node/TLS-Authentication-Methods.html8
-rw-r--r--manual/html_node/TLS-Cipher-Suites.html8
-rw-r--r--manual/html_node/TLS-Extension-Handling.html8
-rw-r--r--manual/html_node/TLS-Extensions.html8
-rw-r--r--manual/html_node/TLS-Handshake-Protocol.html8
-rw-r--r--manual/html_node/TLS-handshake.html8
-rw-r--r--manual/html_node/TLS-layers.html8
-rw-r--r--manual/html_node/TLSEXT.html8
-rw-r--r--manual/html_node/TLSPGP.html8
-rw-r--r--manual/html_node/TLSPSK.html8
-rw-r--r--manual/html_node/TLSSRP.html8
-rw-r--r--manual/html_node/TLSTKT.html8
-rw-r--r--manual/html_node/TOMSRP.html8
-rw-r--r--manual/html_node/TPM-API.html8
-rw-r--r--manual/html_node/TPMURI.html8
-rw-r--r--manual/html_node/The-Alert-Protocol.html8
-rw-r--r--manual/html_node/The-Handshake-Protocol.html8
-rw-r--r--manual/html_node/The-TLS-Alert-Protocol.html8
-rw-r--r--manual/html_node/The-TLS-Handshake-Protocol.html8
-rw-r--r--manual/html_node/The-TLS-Protocol.html8
-rw-r--r--manual/html_node/The-TLS-record-protocol.html8
-rw-r--r--manual/html_node/The-transport-layer.html8
-rw-r--r--manual/html_node/Thread-safety.html8
-rw-r--r--manual/html_node/Trusted-Platform-Module.html8
-rw-r--r--manual/html_node/Upgrading-from-previous-versions.html8
-rw-r--r--manual/html_node/Upward-negotiation.html8
-rw-r--r--manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html8
-rw-r--r--manual/html_node/Using-a-PKCS11-token-with-TLS.html8
-rw-r--r--manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html8
-rw-r--r--manual/html_node/Using-keys.html8
-rw-r--r--manual/html_node/Verifying-X_002e509-certificate-paths.html16
-rw-r--r--manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html8
-rw-r--r--manual/html_node/Verifying-a-certificate-using-DANE.html8
-rw-r--r--manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html8
-rw-r--r--manual/html_node/Verifying-a-certificate.html8
-rw-r--r--manual/html_node/Version-check.html8
-rw-r--r--manual/html_node/WEGER.html8
-rw-r--r--manual/html_node/Weaknesses-and-countermeasures.html8
-rw-r--r--manual/html_node/Writing-objects.html8
-rw-r--r--manual/html_node/X509-certificate-API.html58
-rw-r--r--manual/html_node/XSSL-examples.html8
-rw-r--r--manual/html_node/X_002e509-certificate-parsing-example.html8
-rw-r--r--manual/html_node/X_002e509-certificate-structure.html8
-rw-r--r--manual/html_node/X_002e509-certificates.html8
-rw-r--r--manual/html_node/X_002e509-distinguished-names.html8
-rw-r--r--manual/html_node/X_002e509-public-and-private-keys.html8
-rw-r--r--manual/html_node/certtool-Examples.html8
-rw-r--r--manual/html_node/certtool-Files.html8
-rw-r--r--manual/html_node/certtool-Invocation.html8
-rw-r--r--manual/html_node/certtool-See-Also.html8
-rw-r--r--manual/html_node/certtool-cprint.html8
-rw-r--r--manual/html_node/certtool-debug.html8
-rw-r--r--manual/html_node/certtool-dsa.html8
-rw-r--r--manual/html_node/certtool-ecc.html8
-rw-r--r--manual/html_node/certtool-ecdsa.html8
-rw-r--r--manual/html_node/certtool-exit-status.html8
-rw-r--r--manual/html_node/certtool-generate_002drequest.html8
-rw-r--r--manual/html_node/certtool-get_002ddh_002dparams.html8
-rw-r--r--manual/html_node/certtool-hash.html8
-rw-r--r--manual/html_node/certtool-inder.html8
-rw-r--r--manual/html_node/certtool-inraw.html8
-rw-r--r--manual/html_node/certtool-load_002dca_002dcertificate.html8
-rw-r--r--manual/html_node/certtool-load_002dca_002dprivkey.html8
-rw-r--r--manual/html_node/certtool-load_002dcertificate.html8
-rw-r--r--manual/html_node/certtool-load_002dprivkey.html8
-rw-r--r--manual/html_node/certtool-load_002dpubkey.html8
-rw-r--r--manual/html_node/certtool-null_002dpassword.html8
-rw-r--r--manual/html_node/certtool-outder.html8
-rw-r--r--manual/html_node/certtool-outraw.html8
-rw-r--r--manual/html_node/certtool-pkcs_002dcipher.html8
-rw-r--r--manual/html_node/certtool-pubkey_002dinfo.html8
-rw-r--r--manual/html_node/certtool-rsa.html8
-rw-r--r--manual/html_node/certtool-sec_002dparam.html8
-rw-r--r--manual/html_node/certtool-to_002dp12.html8
-rw-r--r--manual/html_node/certtool-usage.html8
-rw-r--r--manual/html_node/certtool-verify.html8
-rw-r--r--manual/html_node/certtool-verify_002dchain.html8
-rw-r--r--manual/html_node/certtool-verify_002dcrl.html8
-rw-r--r--manual/html_node/ciphersuites.html8
-rw-r--r--manual/html_node/dane_005fcert_005ftype_005fname.html8
-rw-r--r--manual/html_node/dane_005fcert_005fusage_005fname.html8
-rw-r--r--manual/html_node/dane_005fmatch_005ftype_005fname.html8
-rw-r--r--manual/html_node/dane_005fquery_005fdata.html8
-rw-r--r--manual/html_node/dane_005fquery_005fdeinit.html8
-rw-r--r--manual/html_node/dane_005fquery_005fentries.html8
-rw-r--r--manual/html_node/dane_005fquery_005fstatus.html8
-rw-r--r--manual/html_node/dane_005fquery_005ftlsa.html8
-rw-r--r--manual/html_node/dane_005fraw_005ftlsa.html8
-rw-r--r--manual/html_node/dane_005fstate_005fdeinit.html8
-rw-r--r--manual/html_node/dane_005fstate_005finit.html8
-rw-r--r--manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html8
-rw-r--r--manual/html_node/dane_005fstrerror.html8
-rw-r--r--manual/html_node/dane_005fverification_005fstatus_005fprint.html8
-rw-r--r--manual/html_node/dane_005fverify_005fcrt.html8
-rw-r--r--manual/html_node/dane_005fverify_005fcrt_005fraw.html8
-rw-r--r--manual/html_node/dane_005fverify_005fsession_005fcrt.html8
-rw-r--r--manual/html_node/dane_005fverify_005fstatus_005ft.html8
-rw-r--r--manual/html_node/danetool-Examples.html8
-rw-r--r--manual/html_node/danetool-Invocation.html8
-rw-r--r--manual/html_node/danetool-See-Also.html8
-rw-r--r--manual/html_node/danetool-ca.html8
-rw-r--r--manual/html_node/danetool-check.html8
-rw-r--r--manual/html_node/danetool-check_002dca.html8
-rw-r--r--manual/html_node/danetool-check_002dee.html8
-rw-r--r--manual/html_node/danetool-debug.html8
-rw-r--r--manual/html_node/danetool-dlv.html8
-rw-r--r--manual/html_node/danetool-domain.html8
-rw-r--r--manual/html_node/danetool-exit-status.html8
-rw-r--r--manual/html_node/danetool-hash.html8
-rw-r--r--manual/html_node/danetool-host.html8
-rw-r--r--manual/html_node/danetool-inder.html8
-rw-r--r--manual/html_node/danetool-inraw.html8
-rw-r--r--manual/html_node/danetool-insecure.html8
-rw-r--r--manual/html_node/danetool-load_002dcertificate.html8
-rw-r--r--manual/html_node/danetool-load_002dpubkey.html8
-rw-r--r--manual/html_node/danetool-local.html8
-rw-r--r--manual/html_node/danetool-local_002ddns.html8
-rw-r--r--manual/html_node/danetool-proto.html8
-rw-r--r--manual/html_node/danetool-tlsa_002drr.html8
-rw-r--r--manual/html_node/danetool-usage.html8
-rw-r--r--manual/html_node/danetool-x509.html8
-rw-r--r--manual/html_node/ex_002dcrq.html8
-rw-r--r--manual/html_node/ex_002dpkcs11_002dclient.html8
-rw-r--r--manual/html_node/ex_002dresume_002dclient.html8
-rw-r--r--manual/html_node/ex_002dverify.html8
-rw-r--r--manual/html_node/ex_002dverify2.html8
-rw-r--r--manual/html_node/ex_002dx509_002dinfo.html8
-rw-r--r--manual/html_node/examples.html8
-rw-r--r--manual/html_node/fig_002dclient_002dserver.html8
-rw-r--r--manual/html_node/fig_002dcrypto_002dlayers.html8
-rw-r--r--manual/html_node/fig_002dgnutls_002ddesign.html8
-rw-r--r--manual/html_node/fig_002dgnutls_002dhandshake.html8
-rw-r--r--manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html8
-rw-r--r--manual/html_node/fig_002dopenpgp.html8
-rw-r--r--manual/html_node/fig_002dpkcs11_002dvision.html8
-rw-r--r--manual/html_node/fig_002dtls_002dlayers.html8
-rw-r--r--manual/html_node/fig_002dx509.html8
-rw-r--r--manual/html_node/gnutls_002dcli-Examples.html8
-rw-r--r--manual/html_node/gnutls_002dcli-Invocation.html8
-rw-r--r--manual/html_node/gnutls_002dcli-See-Also.html8
-rw-r--r--manual/html_node/gnutls_002dcli-alpn.html8
-rw-r--r--manual/html_node/gnutls_002dcli-ca_002dverification.html8
-rw-r--r--manual/html_node/gnutls_002dcli-dane.html8
-rw-r--r--manual/html_node/gnutls_002dcli-debug.html8
-rw-r--r--manual/html_node/gnutls_002dcli-dh_002dbits.html8
-rw-r--r--manual/html_node/gnutls_002dcli-disable_002dextensions.html8
-rw-r--r--manual/html_node/gnutls_002dcli-exit-status.html8
-rw-r--r--manual/html_node/gnutls_002dcli-inline_002dcommands.html8
-rw-r--r--manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html8
-rw-r--r--manual/html_node/gnutls_002dcli-list.html8
-rw-r--r--manual/html_node/gnutls_002dcli-local_002ddns.html8
-rw-r--r--manual/html_node/gnutls_002dcli-ocsp.html8
-rw-r--r--manual/html_node/gnutls_002dcli-priority.html8
-rw-r--r--manual/html_node/gnutls_002dcli-ranges.html8
-rw-r--r--manual/html_node/gnutls_002dcli-rehandshake.html8
-rw-r--r--manual/html_node/gnutls_002dcli-resume.html8
-rw-r--r--manual/html_node/gnutls_002dcli-starttls.html8
-rw-r--r--manual/html_node/gnutls_002dcli-tofu.html8
-rw-r--r--manual/html_node/gnutls_002dcli-usage.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-Examples.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-Invocation.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-See-Also.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-debug.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-exit-status.html8
-rw-r--r--manual/html_node/gnutls_002dcli_002ddebug-usage.html8
-rw-r--r--manual/html_node/gnutls_002dserv-Examples.html8
-rw-r--r--manual/html_node/gnutls_002dserv-Invocation.html8
-rw-r--r--manual/html_node/gnutls_002dserv-See-Also.html8
-rw-r--r--manual/html_node/gnutls_002dserv-debug.html8
-rw-r--r--manual/html_node/gnutls_002dserv-exit-status.html8
-rw-r--r--manual/html_node/gnutls_002dserv-heartbeat.html8
-rw-r--r--manual/html_node/gnutls_002dserv-list.html8
-rw-r--r--manual/html_node/gnutls_002dserv-ocsp_002dresponse.html8
-rw-r--r--manual/html_node/gnutls_002dserv-priority.html8
-rw-r--r--manual/html_node/gnutls_002dserv-usage.html8
-rw-r--r--manual/html_node/gnutls_005falert_005fget.html8
-rw-r--r--manual/html_node/gnutls_005falert_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005falert_005fget_005fstrname.html8
-rw-r--r--manual/html_node/gnutls_005falert_005fsend.html8
-rw-r--r--manual/html_node/gnutls_005falert_005fsend_005fappropriate.html8
-rw-r--r--manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html8
-rw-r--r--manual/html_node/gnutls_005falpn_005fset_005fprotocols.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html8
-rw-r--r--manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fauth_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fbye.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fclient_005fset_005fretrieve_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fours.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fserver_005fset_005fretrieve_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005frsa_005fexport_005fparams.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005ftype_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html8
-rw-r--r--manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html8
-rw-r--r--manual/html_node/gnutls_005fcheck_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fadd_005fauth.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdecrypt.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdecrypt2.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fencrypt.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fencrypt2.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fset_005fiv.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fcipher_005ftag.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005fmethod_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fcompression_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fcredentials_005fclear.html8
-rw-r--r--manual/html_node/gnutls_005fcredentials_005fset.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fcheck_005fentry.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html156
-rw-r--r--manual/html_node/gnutls_005fdb_005fget_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fremove_005fsession.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fgroup.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fcpy.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fparams_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fdigest_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fdigest_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fdigest_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005fmtu.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fprestate_005fset.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005fmtu.html8
-rw-r--r--manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html8
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fecc_005fcurve_005flist.html8
-rw-r--r--manual/html_node/gnutls_005ferror_005fis_005ffatal.html8
-rw-r--r--manual/html_node/gnutls_005ferror_005fto_005falert.html8
-rw-r--r--manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005fmutex.html8
-rw-r--r--manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005frandom.html8
-rw-r--r--manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html8
-rw-r--r--manual/html_node/gnutls_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fhash_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fhash_005ffast.html8
-rw-r--r--manual/html_node/gnutls_005fhash_005fget_005flen.html8
-rw-r--r--manual/html_node/gnutls_005fhash_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fhash_005foutput.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fallowed.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fenable.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fping.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fpong.html8
-rw-r--r--manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html8
-rw-r--r--manual/html_node/gnutls_005fhex2bin.html8
-rw-r--r--manual/html_node/gnutls_005fhex_005fdecode.html8
-rw-r--r--manual/html_node/gnutls_005fhex_005fencode.html8
-rw-r--r--manual/html_node/gnutls_005fhmac.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005ffast.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005fget_005flen.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005foutput.html8
-rw-r--r--manual/html_node/gnutls_005fhmac_005fset_005fnonce.html8
-rw-r--r--manual/html_node/gnutls_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fkey_005fgenerate.html8
-rw-r--r--manual/html_node/gnutls_005fkx_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fkx_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fkx_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fkx_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fkx_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fload_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fmac_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005finit.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005finit.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html8
-rw-r--r--manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html8
-rw-r--r--manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fx509.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html8
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fdecode_005falloc.html8
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fencode.html8
-rw-r--r--manual/html_node/gnutls_005fpem_005fbase64_005fencode_005falloc.html8
-rw-r--r--manual/html_node/gnutls_005fperror.html8
-rw-r--r--manual/html_node/gnutls_005fpin_005fflag_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpk_005fto_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl2.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005freinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fprf.html8
-rw-r--r--manual/html_node/gnutls_005fprf_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcipher_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fcompression_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fkx_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fmac_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fset.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fset_005fdirect.html8
-rw-r--r--manual/html_node/gnutls_005fpriority_005fsign_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fget_005ftype.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fext.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fsign_005fraw_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fprivkey_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fprotocol_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fprotocol_005fset_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html8
-rw-r--r--manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fx962.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpk_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fget_005fverify_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html8
-rw-r--r--manual/html_node/gnutls_005frandom_005fart.html8
-rw-r--r--manual/html_node/gnutls_005frange_005fsplit.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fcheck_005fpending.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fcork.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fdirection.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005foverhead_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005frecv.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005frecv_005fseq.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fsend.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fsend_005frange.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005fmax_005fempty_005frecords.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005fset_005ftimeout.html8
-rw-r--r--manual/html_node/gnutls_005frecord_005funcork.html8
-rw-r--r--manual/html_node/gnutls_005frehandshake.html8
-rw-r--r--manual/html_node/gnutls_005frnd.html8
-rw-r--r--manual/html_node/gnutls_005frnd_005flevel_005ft.html8
-rw-r--r--manual/html_node/gnutls_005frnd_005frefresh.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fexport_005fget_005fmodulus_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fexport_005fget_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fcpy.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fexport_005fpkcs1.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fexport_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fgenerate2.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fimport_005fpkcs1.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005fimport_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005frsa_005fparams_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fserver_005fname_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fserver_005fname_005fset.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fforce_005fvalid.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdata2.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fdesc.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fid2.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fget_005frandom.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fis_005fresumed.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fresumption_005frequested.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fpremaster.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fset_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html8
-rw-r--r--manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html8
-rw-r--r--manual/html_node/gnutls_005fset_005fdefault_005fexport_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fset_005fdefault_005fpriority.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fcallback_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fcallback_005fset.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005fis_005fsecure.html8
-rw-r--r--manual/html_node/gnutls_005fsign_005flist.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fdecode_005falloc.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fbase64_005fencode_005falloc.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fsrp_005fverifier.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fmki.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fmki.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html8
-rw-r--r--manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html8
-rw-r--r--manual/html_node/gnutls_005fstore_005fcommitment.html8
-rw-r--r--manual/html_node/gnutls_005fstore_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005fstrerror.html8
-rw-r--r--manual/html_node/gnutls_005fstrerror_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fsupplemental_005fget_005fname.html8
-rw-r--r--manual/html_node/gnutls_005ftdb_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005ftdb_005finit.html8
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html8
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html8
-rw-r--r--manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html8
-rw-r--r--manual/html_node/gnutls_005ftpm_005fget_005fregistered.html8
-rw-r--r--manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html8
-rw-r--r--manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html8
-rw-r--r--manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fint.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fint2.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fget_005fptr2.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005ferrno.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fint.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fint2.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fptr.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fptr2.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005furl_005fis_005fsupported.html8
-rw-r--r--manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrl_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrq_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fverify_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11_005furl.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fprint.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fsign.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fverify.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html8
-rw-r--r--manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html8
-rw-r--r--manual/html_node/index.html12
-rw-r--r--manual/html_node/ocsptool-Examples.html8
-rw-r--r--manual/html_node/ocsptool-Invocation.html8
-rw-r--r--manual/html_node/ocsptool-See-Also.html8
-rw-r--r--manual/html_node/ocsptool-ask.html8
-rw-r--r--manual/html_node/ocsptool-debug.html8
-rw-r--r--manual/html_node/ocsptool-exit-status.html8
-rw-r--r--manual/html_node/ocsptool-usage.html8
-rw-r--r--manual/html_node/p11tool-Examples.html8
-rw-r--r--manual/html_node/p11tool-Invocation.html8
-rw-r--r--manual/html_node/p11tool-See-Also.html8
-rw-r--r--manual/html_node/p11tool-admin_002dlogin.html8
-rw-r--r--manual/html_node/p11tool-debug.html8
-rw-r--r--manual/html_node/p11tool-exit-status.html8
-rw-r--r--manual/html_node/p11tool-export_002dchain.html8
-rw-r--r--manual/html_node/p11tool-generate_002ddsa.html8
-rw-r--r--manual/html_node/p11tool-generate_002decc.html8
-rw-r--r--manual/html_node/p11tool-generate_002drandom.html8
-rw-r--r--manual/html_node/p11tool-generate_002drsa.html8
-rw-r--r--manual/html_node/p11tool-inder.html8
-rw-r--r--manual/html_node/p11tool-inraw.html8
-rw-r--r--manual/html_node/p11tool-list_002dall_002dprivkeys.html8
-rw-r--r--manual/html_node/p11tool-list_002dkeys.html8
-rw-r--r--manual/html_node/p11tool-list_002dprivkeys.html8
-rw-r--r--manual/html_node/p11tool-outder.html8
-rw-r--r--manual/html_node/p11tool-outraw.html8
-rw-r--r--manual/html_node/p11tool-private.html8
-rw-r--r--manual/html_node/p11tool-provider.html8
-rw-r--r--manual/html_node/p11tool-sec_002dparam.html8
-rw-r--r--manual/html_node/p11tool-so_002dlogin.html8
-rw-r--r--manual/html_node/p11tool-usage.html8
-rw-r--r--manual/html_node/p11tool-write.html8
-rw-r--r--manual/html_node/psktool-Examples.html8
-rw-r--r--manual/html_node/psktool-Invocation.html8
-rw-r--r--manual/html_node/psktool-See-Also.html8
-rw-r--r--manual/html_node/psktool-debug.html8
-rw-r--r--manual/html_node/psktool-exit-status.html8
-rw-r--r--manual/html_node/psktool-usage.html8
-rw-r--r--manual/html_node/resume.html8
-rw-r--r--manual/html_node/serverind.html8
-rw-r--r--manual/html_node/srptool-Examples.html8
-rw-r--r--manual/html_node/srptool-Invocation.html8
-rw-r--r--manual/html_node/srptool-See-Also.html8
-rw-r--r--manual/html_node/srptool-create_002dconf.html8
-rw-r--r--manual/html_node/srptool-debug.html8
-rw-r--r--manual/html_node/srptool-exit-status.html8
-rw-r--r--manual/html_node/srptool-passwd_002dconf.html8
-rw-r--r--manual/html_node/srptool-usage.html8
-rw-r--r--manual/html_node/srptool-verify.html8
-rw-r--r--manual/html_node/tab_003aalerts.html8
-rw-r--r--manual/html_node/tab_003aciphers.html8
-rw-r--r--manual/html_node/tab_003acrl.html8
-rw-r--r--manual/html_node/tab_003akey_002dexchange.html8
-rw-r--r--manual/html_node/tab_003akey_002dexchange_002dcred.html8
-rw-r--r--manual/html_node/tab_003akey_002dsizes.html8
-rw-r--r--manual/html_node/tab_003amacs.html8
-rw-r--r--manual/html_node/tab_003aocsp_002dresponse.html8
-rw-r--r--manual/html_node/tab_003aopenpgp_002dcertificate.html8
-rw-r--r--manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html8
-rw-r--r--manual/html_node/tab_003aprio_002dalgorithms.html8
-rw-r--r--manual/html_node/tab_003aprio_002dkeywords.html8
-rw-r--r--manual/html_node/tab_003aprio_002dspecial1.html8
-rw-r--r--manual/html_node/tab_003aprio_002dspecial2.html8
-rw-r--r--manual/html_node/tab_003ax509.html8
-rw-r--r--manual/html_node/tab_003ax509_002dext.html8
-rw-r--r--manual/html_node/tpmtool-Examples.html8
-rw-r--r--manual/html_node/tpmtool-Invocation.html8
-rw-r--r--manual/html_node/tpmtool-See-Also.html8
-rw-r--r--manual/html_node/tpmtool-debug.html8
-rw-r--r--manual/html_node/tpmtool-exit-status.html8
-rw-r--r--manual/html_node/tpmtool-generate_002drsa.html8
-rw-r--r--manual/html_node/tpmtool-inder.html8
-rw-r--r--manual/html_node/tpmtool-outder.html8
-rw-r--r--manual/html_node/tpmtool-sec_002dparam.html8
-rw-r--r--manual/html_node/tpmtool-system.html8
-rw-r--r--manual/html_node/tpmtool-usage.html8
-rw-r--r--manual/html_node/tpmtool-user.html8
-rw-r--r--manual/html_node/xssl_005fclient_005finit.html8
-rw-r--r--manual/html_node/xssl_005fcred_005fdeinit.html8
-rw-r--r--manual/html_node/xssl_005fcred_005finit.html8
-rw-r--r--manual/html_node/xssl_005fdeinit.html8
-rw-r--r--manual/html_node/xssl_005fflush.html8
-rw-r--r--manual/html_node/xssl_005fget_005fsession.html8
-rw-r--r--manual/html_node/xssl_005fgetdelim.html8
-rw-r--r--manual/html_node/xssl_005fprintf.html8
-rw-r--r--manual/html_node/xssl_005fread.html8
-rw-r--r--manual/html_node/xssl_005fserver_005finit.html8
-rw-r--r--manual/html_node/xssl_005fsinit.html8
-rw-r--r--manual/html_node/xssl_005fwrite.html8
-rw-r--r--news-entries/2014-01-31.xml7
-rw-r--r--news.atom43
-rw-r--r--news.html21
-rw-r--r--reference/gnutls-gnutls.html6
-rw-r--r--reference/index.html2
1321 files changed, 5604 insertions, 5405 deletions
diff --git a/index.html b/index.html
index c93388c26b..79bba3a476 100644
--- a/index.html
+++ b/index.html
@@ -109,6 +109,17 @@
<script>!function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0];if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src="//platform.twitter.com/widgets.js";fjs.parentNode.insertBefore(js,fjs);}}(document,"script","twitter-wjs");</script>
<table class="news-transparent" width="95%" summary="">
<tr>
+<td><div class="emph-box" id="2014-01-31">2014-01-31</div></td>
+<td>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7250">GnuTLS
+3.2.10</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7251">GnuTLS
+3.1.20</a>, is a bug-fix release on the previous stable branch.
+</p>
+</td>
+</tr>
+<tr>
<td><div class="emph-box" id="2014-01-24">2014-01-24</div></td>
<td>
<p>
@@ -140,23 +151,6 @@ Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.deve
</p>
</td>
</tr>
-<tr>
-<td><div class="emph-box" id="2013-10-31">2013-10-31</div></td>
-<td>
-<p>
-<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7084">GnuTLS
-3.2.6</a>,
-<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7083">GnuTLS
-3.1.16</a>, were released and
-the <a href="http://www.lulu.com/commerce/index.php?fBuyContent=10847678">
-paperback manual</a> has been updated.
-</p>
-<p>
-The <a href="http://www.gnutls.org/security.html#GNUTLS-SA-2013-3">GNUTLS-SA-2013-3</a> security advisory
-has been updated.
-</p>
-</td>
-</tr>
</table>
</div>
</td>
diff --git a/manual/gnutls.html b/manual/gnutls.html
index 01b577f1cc..72c6f4d91f 100644
--- a/manual/gnutls.html
+++ b/manual/gnutls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9</title>
+<title>GnuTLS 3.2.10</title>
-<meta name="description" content="GnuTLS 3.2.9">
-<meta name="keywords" content="GnuTLS 3.2.9">
+<meta name="description" content="GnuTLS 3.2.10">
+<meta name="keywords" content="GnuTLS 3.2.10">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -153,7 +153,7 @@ dl {
</head>
<body lang="en" bgcolor="#FFFFFF" text="#000000" link="#0000FF" vlink="#800080" alink="#FF0000">
-<h1 class="settitle" align="center">GnuTLS 3.2.9</h1>
+<h1 class="settitle" align="center">GnuTLS 3.2.10</h1>
@@ -463,7 +463,7 @@ Next: <a href="#Preface" accesskey="n" rel="next">Preface</a>, Up: <a href="dir.
<h1 class="top">GnuTLS</h1>
<p>This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
</p>
<p>Copyright &copy; 2001-2013 Free Software Foundation, Inc.\\
Copyright &copy; 2001-2013 Nikos Mavrogiannopoulos
@@ -2323,10 +2323,10 @@ negative error value.
</p>
<p><var>func</var>: If non-null will be called on each chain element verification with the output.
</p>
-<p>This function will try to find a certificate that is associated with the provided
-name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid. In addition to that
-this function will also check CRLs. The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of
-<code>gnutls_certificate_status_t</code> flags.
+<p>This function will try to find a certificate that is associated with the provided
+name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid.
+In addition to that this function will also check CRLs.
+The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of <code>gnutls_certificate_status_t</code> flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
@@ -17797,10 +17797,14 @@ private keys are supported. However,
only password based security, and the same password for all
operations, are supported.
</p>
-<p>PKCS<code>12</code> file may contain many keys and/or certificates, and there
-is no way to identify which key/certificate pair you want. You
-should make sure the PKCS<code>12</code> file only contain one key/certificate
-pair and/or one CRL.
+<p>PKCS<code>12</code> file may contain many keys and/or certificates, and this
+function will try to auto-detect based on the key ID the certificate
+and key pair to use. If the PKCS<code>12</code> file contain the issuer of
+the selected certificate, it will be appended to the certificate
+to form a chain.
+</p>
+<p>If more than one private keys are stored in the PKCS<code>12</code> file,
+then only one key will be read (and it is undefined which one).
</p>
<p>It is believed that the limitations of this function is acceptable
for most usage, and that any more flexibility would introduce
@@ -17831,10 +17835,14 @@ for the server).
only password based security, and the same password for all
operations, are supported.
</p>
-<p>PKCS<code>12</code> file may contain many keys and/or certificates, and there
-is no way to identify which key/certificate pair you want. You
-should make sure the PKCS<code>12</code> file only contain one key/certificate
-pair and/or one CRL.
+<p>PKCS<code>12</code> file may contain many keys and/or certificates, and this
+function will try to auto-detect based on the key ID the certificate
+and key pair to use. If the PKCS<code>12</code> file contain the issuer of
+the selected certificate, it will be appended to the certificate
+to form a chain.
+</p>
+<p>If more than one private keys are stored in the PKCS<code>12</code> file,
+then only one key will be read (and it is undefined which one).
</p>
<p>It is believed that the limitations of this function is acceptable
for most usage, and that any more flexibility would introduce
@@ -18312,6 +18320,16 @@ It can be used for database entry expiration.
<p><strong>Returns:</strong> The time this entry was created, or zero on error.
</p></dd></dl>
+<a name="gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration-1"></a>
+<h4 class="subheading">gnutls_db_get_default_cache_expiration</h4>
+<a name="gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"></a><dl>
+<dt><a name="index-gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"></a>Function: <em>unsigned</em> <strong>gnutls_db_get_default_cache_expiration</strong> <em>( <var>void</var>)</em></dt>
+<dd>
+<p><strong>Returns:</strong> the expiration time (in seconds) of stored sessions for resumption.
+</p>
+<p>Since 3.2.10
+</p></dd></dl>
+
<a name="gnutls_005fdb_005fget_005fptr-1"></a>
<h4 class="subheading">gnutls_db_get_ptr</h4>
<a name="gnutls_005fdb_005fget_005fptr"></a><dl>
@@ -22487,18 +22505,6 @@ is left intact.
<p><strong>Since:</strong> 3.1.7
</p></dd></dl>
-<a name="xssl_005fget_005fsession-1"></a>
-<h4 class="subheading">xssl_get_session</h4>
-<a name="xssl_005fget_005fsession"></a><dl>
-<dt><a name="index-xssl_005fget_005fsession"></a>Function: <em>gnutls_session_t</em> <strong>xssl_get_session</strong> <em>(xssl_t <var>sb</var>)</em></dt>
-<dd><p><var>sb</var>: is a <code>xssl_t</code> structure.
-</p>
-
-<p><strong>Returns:</strong> The associated session or <code>NULL</code> .
-</p>
-<p><strong>Since:</strong> 3.1.7
-</p></dd></dl>
-
<a name="xssl_005fgetdelim-1"></a>
<h4 class="subheading">xssl_getdelim</h4>
<a name="xssl_005fgetdelim"></a><dl>
@@ -22524,6 +22530,18 @@ the null terminator), or a negative error code on error.
<p><strong>Since:</strong> 3.1.7
</p></dd></dl>
+<a name="xssl_005fget_005fsession-1"></a>
+<h4 class="subheading">xssl_get_session</h4>
+<a name="xssl_005fget_005fsession"></a><dl>
+<dt><a name="index-xssl_005fget_005fsession"></a>Function: <em>gnutls_session_t</em> <strong>xssl_get_session</strong> <em>(xssl_t <var>sb</var>)</em></dt>
+<dd><p><var>sb</var>: is a <code>xssl_t</code> structure.
+</p>
+
+<p><strong>Returns:</strong> The associated session or <code>NULL</code> .
+</p>
+<p><strong>Since:</strong> 3.1.7
+</p></dd></dl>
+
<a name="xssl_005fprintf-1"></a>
<h4 class="subheading">xssl_printf</h4>
<a name="xssl_005fprintf"></a><dl>
@@ -26716,6 +26734,27 @@ a big-endian positive number (i.e. it&rsquo;s leftmost bit should be zero).
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alternative_name</strong> <em>(gnutls_x509_crt_t <var>crt</var>, gnutls_x509_subject_alt_name_t <var>type</var>, const char * <var>data_string</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>type</var>: is one of the gnutls_x509_subject_alt_name_t enumerations
+</p>
+<p><var>data_string</var>: The data to be set, a (0) terminated string
+</p>
+<p>This function will set the subject alternative name certificate
+extension. This function assumes that data can be expressed as a null
+terminated string.
+</p>
+<p>The name of the function is unfortunate since it is incosistent with
+<code>gnutls_x509_crt_get_subject_alt_name()</code> .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_alt_name</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname"></a><dl>
@@ -26739,27 +26778,6 @@ negative error value.
<p><strong>Since:</strong> 2.6.0
</p></dd></dl>
-<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
-<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
-<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
-<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alternative_name</strong> <em>(gnutls_x509_crt_t <var>crt</var>, gnutls_x509_subject_alt_name_t <var>type</var>, const char * <var>data_string</var>)</em></dt>
-<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
-</p>
-<p><var>type</var>: is one of the gnutls_x509_subject_alt_name_t enumerations
-</p>
-<p><var>data_string</var>: The data to be set, a (0) terminated string
-</p>
-<p>This function will set the subject alternative name certificate
-extension. This function assumes that data can be expressed as a null
-terminated string.
-</p>
-<p>The name of the function is unfortunate since it is incosistent with
-<code>gnutls_x509_crt_get_subject_alt_name()</code> .
-</p>
-<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
-negative error value.
-</p></dd></dl>
-
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_key_id</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid"></a><dl>
@@ -28014,10 +28032,10 @@ negative error value.
</p>
<p><var>func</var>: If non-null will be called on each chain element verification with the output.
</p>
-<p>This function will try to find a certificate that is associated with the provided
-name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid. In addition to that
-this function will also check CRLs. The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of
-<code>gnutls_certificate_status_t</code> flags.
+<p>This function will try to find a certificate that is associated with the provided
+name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid.
+In addition to that this function will also check CRLs.
+The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of <code>gnutls_certificate_status_t</code> flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
@@ -35429,6 +35447,7 @@ Next: <a href="#Concept-Index" accesskey="n" rel="next">Concept Index</a>, Previ
<tr><td></td><td valign="top"><a href="#index-gnutls_005fcredentials_005fset-1"><code>gnutls_credentials_set</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fcheck_005fentry"><code>gnutls_db_check_entry</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fcheck_005fentry_005ftime"><code>gnutls_db_check_entry_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"><code>gnutls_db_get_default_cache_expiration</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fget_005fptr"><code>gnutls_db_get_ptr</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fremove_005fsession"><code>gnutls_db_remove_session</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="#index-gnutls_005fdb_005fset_005fcache_005fexpiration"><code>gnutls_db_set_cache_expiration</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="#Core-TLS-API">Core TLS API</a></td></tr>
diff --git a/manual/gnutls.pdf b/manual/gnutls.pdf
index 1d5f5e6fbf..89ed724197 100644
--- a/manual/gnutls.pdf
+++ b/manual/gnutls.pdf
Binary files differ
diff --git a/manual/html_node/ANDERSON.html b/manual/html_node/ANDERSON.html
index 0cb678342d..71f658855f 100644
--- a/manual/html_node/ANDERSON.html
+++ b/manual/html_node/ANDERSON.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ANDERSON</title>
+<title>GnuTLS 3.2.10: ANDERSON</title>
-<meta name="description" content="GnuTLS 3.2.9: ANDERSON">
-<meta name="keywords" content="GnuTLS 3.2.9: ANDERSON">
+<meta name="description" content="GnuTLS 3.2.10: ANDERSON">
+<meta name="keywords" content="GnuTLS 3.2.10: ANDERSON">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/API-reference.html b/manual/html_node/API-reference.html
index ffed15df77..d634572870 100644
--- a/manual/html_node/API-reference.html
+++ b/manual/html_node/API-reference.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: API reference</title>
+<title>GnuTLS 3.2.10: API reference</title>
-<meta name="description" content="GnuTLS 3.2.9: API reference">
-<meta name="keywords" content="GnuTLS 3.2.9: API reference">
+<meta name="description" content="GnuTLS 3.2.10: API reference">
+<meta name="keywords" content="GnuTLS 3.2.10: API reference">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Abstract-key-API.html b/manual/html_node/Abstract-key-API.html
index b2883a9c38..8ebc9b0897 100644
--- a/manual/html_node/Abstract-key-API.html
+++ b/manual/html_node/Abstract-key-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Abstract key API</title>
+<title>GnuTLS 3.2.10: Abstract key API</title>
-<meta name="description" content="GnuTLS 3.2.9: Abstract key API">
-<meta name="keywords" content="GnuTLS 3.2.9: Abstract key API">
+<meta name="description" content="GnuTLS 3.2.10: Abstract key API">
+<meta name="keywords" content="GnuTLS 3.2.10: Abstract key API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Abstract-key-types.html b/manual/html_node/Abstract-key-types.html
index 8e26fe5157..52a0d401c0 100644
--- a/manual/html_node/Abstract-key-types.html
+++ b/manual/html_node/Abstract-key-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Abstract key types</title>
+<title>GnuTLS 3.2.10: Abstract key types</title>
-<meta name="description" content="GnuTLS 3.2.9: Abstract key types">
-<meta name="keywords" content="GnuTLS 3.2.9: Abstract key types">
+<meta name="description" content="GnuTLS 3.2.10: Abstract key types">
+<meta name="keywords" content="GnuTLS 3.2.10: Abstract key types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Abstract-private-keys.html b/manual/html_node/Abstract-private-keys.html
index c46ba6e352..d3d3cb33e9 100644
--- a/manual/html_node/Abstract-private-keys.html
+++ b/manual/html_node/Abstract-private-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Abstract private keys</title>
+<title>GnuTLS 3.2.10: Abstract private keys</title>
-<meta name="description" content="GnuTLS 3.2.9: Abstract private keys">
-<meta name="keywords" content="GnuTLS 3.2.9: Abstract private keys">
+<meta name="description" content="GnuTLS 3.2.10: Abstract private keys">
+<meta name="keywords" content="GnuTLS 3.2.10: Abstract private keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Abstract-public-keys.html b/manual/html_node/Abstract-public-keys.html
index 0e29219ae0..5c8ee7d4db 100644
--- a/manual/html_node/Abstract-public-keys.html
+++ b/manual/html_node/Abstract-public-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Abstract public keys</title>
+<title>GnuTLS 3.2.10: Abstract public keys</title>
-<meta name="description" content="GnuTLS 3.2.9: Abstract public keys">
-<meta name="keywords" content="GnuTLS 3.2.9: Abstract public keys">
+<meta name="description" content="GnuTLS 3.2.10: Abstract public keys">
+<meta name="keywords" content="GnuTLS 3.2.10: Abstract public keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Accessing-objects-that-require-a-PIN.html b/manual/html_node/Accessing-objects-that-require-a-PIN.html
index 25a68fe4c1..0801e628f7 100644
--- a/manual/html_node/Accessing-objects-that-require-a-PIN.html
+++ b/manual/html_node/Accessing-objects-that-require-a-PIN.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Accessing objects that require a PIN</title>
+<title>GnuTLS 3.2.10: Accessing objects that require a PIN</title>
-<meta name="description" content="GnuTLS 3.2.9: Accessing objects that require a PIN">
-<meta name="keywords" content="GnuTLS 3.2.9: Accessing objects that require a PIN">
+<meta name="description" content="GnuTLS 3.2.10: Accessing objects that require a PIN">
+<meta name="keywords" content="GnuTLS 3.2.10: Accessing objects that require a PIN">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Advanced-certificate-verification.html b/manual/html_node/Advanced-certificate-verification.html
index ccb467598c..e9156837c2 100644
--- a/manual/html_node/Advanced-certificate-verification.html
+++ b/manual/html_node/Advanced-certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Advanced certificate verification</title>
+<title>GnuTLS 3.2.10: Advanced certificate verification</title>
-<meta name="description" content="GnuTLS 3.2.9: Advanced certificate verification">
-<meta name="keywords" content="GnuTLS 3.2.9: Advanced certificate verification">
+<meta name="description" content="GnuTLS 3.2.10: Advanced certificate verification">
+<meta name="keywords" content="GnuTLS 3.2.10: Advanced certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Advanced-topics.html b/manual/html_node/Advanced-topics.html
index bc23dd2420..a16e30d87c 100644
--- a/manual/html_node/Advanced-topics.html
+++ b/manual/html_node/Advanced-topics.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Advanced topics</title>
+<title>GnuTLS 3.2.10: Advanced topics</title>
-<meta name="description" content="GnuTLS 3.2.9: Advanced topics">
-<meta name="keywords" content="GnuTLS 3.2.9: Advanced topics">
+<meta name="description" content="GnuTLS 3.2.10: Advanced topics">
+<meta name="keywords" content="GnuTLS 3.2.10: Advanced topics">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Anonymous-authentication.html b/manual/html_node/Anonymous-authentication.html
index 5e45cb922a..08f21d5c90 100644
--- a/manual/html_node/Anonymous-authentication.html
+++ b/manual/html_node/Anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Anonymous authentication</title>
+<title>GnuTLS 3.2.10: Anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Anonymous authentication">
+<meta name="description" content="GnuTLS 3.2.10: Anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Anonymous-credentials.html b/manual/html_node/Anonymous-credentials.html
index 212d49afb9..cf56b3072c 100644
--- a/manual/html_node/Anonymous-credentials.html
+++ b/manual/html_node/Anonymous-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Anonymous credentials</title>
+<title>GnuTLS 3.2.10: Anonymous credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: Anonymous credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: Anonymous credentials">
+<meta name="description" content="GnuTLS 3.2.10: Anonymous credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: Anonymous credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html b/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
index 9357078241..54002c9957 100644
--- a/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
+++ b/manual/html_node/Application-Layer-Protocol-Negotiation-_0028ALPN_0029.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Application Layer Protocol Negotiation (ALPN)</title>
+<title>GnuTLS 3.2.10: Application Layer Protocol Negotiation (ALPN)</title>
-<meta name="description" content="GnuTLS 3.2.9: Application Layer Protocol Negotiation (ALPN)">
-<meta name="keywords" content="GnuTLS 3.2.9: Application Layer Protocol Negotiation (ALPN)">
+<meta name="description" content="GnuTLS 3.2.10: Application Layer Protocol Negotiation (ALPN)">
+<meta name="keywords" content="GnuTLS 3.2.10: Application Layer Protocol Negotiation (ALPN)">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Associating-the-credentials.html b/manual/html_node/Associating-the-credentials.html
index 78e56f00c5..d9816a097d 100644
--- a/manual/html_node/Associating-the-credentials.html
+++ b/manual/html_node/Associating-the-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Associating the credentials</title>
+<title>GnuTLS 3.2.10: Associating the credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: Associating the credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: Associating the credentials">
+<meta name="description" content="GnuTLS 3.2.10: Associating the credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: Associating the credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Asynchronous-operation.html b/manual/html_node/Asynchronous-operation.html
index 0fa8b8ebd3..77dc8f9b14 100644
--- a/manual/html_node/Asynchronous-operation.html
+++ b/manual/html_node/Asynchronous-operation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Asynchronous operation</title>
+<title>GnuTLS 3.2.10: Asynchronous operation</title>
-<meta name="description" content="GnuTLS 3.2.9: Asynchronous operation">
-<meta name="keywords" content="GnuTLS 3.2.9: Asynchronous operation">
+<meta name="description" content="GnuTLS 3.2.10: Asynchronous operation">
+<meta name="keywords" content="GnuTLS 3.2.10: Asynchronous operation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Authentication-methods.html b/manual/html_node/Authentication-methods.html
index a9b755e093..41c572dc3d 100644
--- a/manual/html_node/Authentication-methods.html
+++ b/manual/html_node/Authentication-methods.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Authentication methods</title>
+<title>GnuTLS 3.2.10: Authentication methods</title>
-<meta name="description" content="GnuTLS 3.2.9: Authentication methods">
-<meta name="keywords" content="GnuTLS 3.2.9: Authentication methods">
+<meta name="description" content="GnuTLS 3.2.10: Authentication methods">
+<meta name="keywords" content="GnuTLS 3.2.10: Authentication methods">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Authentication-using-PSK.html b/manual/html_node/Authentication-using-PSK.html
index 701755c1c2..cad76ed1c4 100644
--- a/manual/html_node/Authentication-using-PSK.html
+++ b/manual/html_node/Authentication-using-PSK.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Authentication using PSK</title>
+<title>GnuTLS 3.2.10: Authentication using PSK</title>
-<meta name="description" content="GnuTLS 3.2.9: Authentication using PSK">
-<meta name="keywords" content="GnuTLS 3.2.9: Authentication using PSK">
+<meta name="description" content="GnuTLS 3.2.10: Authentication using PSK">
+<meta name="keywords" content="GnuTLS 3.2.10: Authentication using PSK">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Authentication-using-SRP.html b/manual/html_node/Authentication-using-SRP.html
index 1dcf12bfa3..969d7253c7 100644
--- a/manual/html_node/Authentication-using-SRP.html
+++ b/manual/html_node/Authentication-using-SRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Authentication using SRP</title>
+<title>GnuTLS 3.2.10: Authentication using SRP</title>
-<meta name="description" content="GnuTLS 3.2.9: Authentication using SRP">
-<meta name="keywords" content="GnuTLS 3.2.9: Authentication using SRP">
+<meta name="description" content="GnuTLS 3.2.10: Authentication using SRP">
+<meta name="keywords" content="GnuTLS 3.2.10: Authentication using SRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Authentication.html b/manual/html_node/Authentication.html
index 935095def8..0acd54c575 100644
--- a/manual/html_node/Authentication.html
+++ b/manual/html_node/Authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Authentication</title>
+<title>GnuTLS 3.2.10: Authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Authentication">
+<meta name="description" content="GnuTLS 3.2.10: Authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Bibliography.html b/manual/html_node/Bibliography.html
index b4ca5f6ce0..01c63b17c8 100644
--- a/manual/html_node/Bibliography.html
+++ b/manual/html_node/Bibliography.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Bibliography</title>
+<title>GnuTLS 3.2.10: Bibliography</title>
-<meta name="description" content="GnuTLS 3.2.9: Bibliography">
-<meta name="keywords" content="GnuTLS 3.2.9: Bibliography">
+<meta name="description" content="GnuTLS 3.2.10: Bibliography">
+<meta name="keywords" content="GnuTLS 3.2.10: Bibliography">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Buffered-data-transfer.html b/manual/html_node/Buffered-data-transfer.html
index 3162bc58e7..81856cccaf 100644
--- a/manual/html_node/Buffered-data-transfer.html
+++ b/manual/html_node/Buffered-data-transfer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Buffered data transfer</title>
+<title>GnuTLS 3.2.10: Buffered data transfer</title>
-<meta name="description" content="GnuTLS 3.2.9: Buffered data transfer">
-<meta name="keywords" content="GnuTLS 3.2.9: Buffered data transfer">
+<meta name="description" content="GnuTLS 3.2.10: Buffered data transfer">
+<meta name="keywords" content="GnuTLS 3.2.10: Buffered data transfer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Bug-Reports.html b/manual/html_node/Bug-Reports.html
index e82d332383..272a5461ef 100644
--- a/manual/html_node/Bug-Reports.html
+++ b/manual/html_node/Bug-Reports.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Bug Reports</title>
+<title>GnuTLS 3.2.10: Bug Reports</title>
-<meta name="description" content="GnuTLS 3.2.9: Bug Reports">
-<meta name="keywords" content="GnuTLS 3.2.9: Bug Reports">
+<meta name="description" content="GnuTLS 3.2.10: Bug Reports">
+<meta name="keywords" content="GnuTLS 3.2.10: Bug Reports">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Building-the-source.html b/manual/html_node/Building-the-source.html
index fcded6caa1..3a9ffeb139 100644
--- a/manual/html_node/Building-the-source.html
+++ b/manual/html_node/Building-the-source.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Building the source</title>
+<title>GnuTLS 3.2.10: Building the source</title>
-<meta name="description" content="GnuTLS 3.2.9: Building the source">
-<meta name="keywords" content="GnuTLS 3.2.9: Building the source">
+<meta name="description" content="GnuTLS 3.2.10: Building the source">
+<meta name="keywords" content="GnuTLS 3.2.10: Building the source">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/CBCATT.html b/manual/html_node/CBCATT.html
index 16df429bf5..37fa1bbd06 100644
--- a/manual/html_node/CBCATT.html
+++ b/manual/html_node/CBCATT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: CBCATT</title>
+<title>GnuTLS 3.2.10: CBCATT</title>
-<meta name="description" content="GnuTLS 3.2.9: CBCATT">
-<meta name="keywords" content="GnuTLS 3.2.9: CBCATT">
+<meta name="description" content="GnuTLS 3.2.10: CBCATT">
+<meta name="keywords" content="GnuTLS 3.2.10: CBCATT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Callback-functions.html b/manual/html_node/Callback-functions.html
index 4439aa1180..5251ca09b2 100644
--- a/manual/html_node/Callback-functions.html
+++ b/manual/html_node/Callback-functions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Callback functions</title>
+<title>GnuTLS 3.2.10: Callback functions</title>
-<meta name="description" content="GnuTLS 3.2.9: Callback functions">
-<meta name="keywords" content="GnuTLS 3.2.9: Callback functions">
+<meta name="description" content="GnuTLS 3.2.10: Callback functions">
+<meta name="keywords" content="GnuTLS 3.2.10: Callback functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Certificate-authentication.html b/manual/html_node/Certificate-authentication.html
index d4b37f62dd..7f029ce43f 100644
--- a/manual/html_node/Certificate-authentication.html
+++ b/manual/html_node/Certificate-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Certificate authentication</title>
+<title>GnuTLS 3.2.10: Certificate authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Certificate authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Certificate authentication">
+<meta name="description" content="GnuTLS 3.2.10: Certificate authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Certificate authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Certificate-credentials.html b/manual/html_node/Certificate-credentials.html
index fa12ba703f..bc0dba85bb 100644
--- a/manual/html_node/Certificate-credentials.html
+++ b/manual/html_node/Certificate-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Certificate credentials</title>
+<title>GnuTLS 3.2.10: Certificate credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: Certificate credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: Certificate credentials">
+<meta name="description" content="GnuTLS 3.2.10: Certificate credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: Certificate credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Certificate-verification.html b/manual/html_node/Certificate-verification.html
index acbbadff73..8bbb494aaf 100644
--- a/manual/html_node/Certificate-verification.html
+++ b/manual/html_node/Certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Certificate verification</title>
+<title>GnuTLS 3.2.10: Certificate verification</title>
-<meta name="description" content="GnuTLS 3.2.9: Certificate verification">
-<meta name="keywords" content="GnuTLS 3.2.9: Certificate verification">
+<meta name="description" content="GnuTLS 3.2.10: Certificate verification">
+<meta name="keywords" content="GnuTLS 3.2.10: Certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Certification.html b/manual/html_node/Certification.html
index e623b5bcce..6b833ff2b4 100644
--- a/manual/html_node/Certification.html
+++ b/manual/html_node/Certification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Certification</title>
+<title>GnuTLS 3.2.10: Certification</title>
-<meta name="description" content="GnuTLS 3.2.9: Certification">
-<meta name="keywords" content="GnuTLS 3.2.9: Certification">
+<meta name="description" content="GnuTLS 3.2.10: Certification">
+<meta name="keywords" content="GnuTLS 3.2.10: Certification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Channel-Bindings.html b/manual/html_node/Channel-Bindings.html
index 3b2b672670..455e131192 100644
--- a/manual/html_node/Channel-Bindings.html
+++ b/manual/html_node/Channel-Bindings.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Channel Bindings</title>
+<title>GnuTLS 3.2.10: Channel Bindings</title>
-<meta name="description" content="GnuTLS 3.2.9: Channel Bindings">
-<meta name="keywords" content="GnuTLS 3.2.9: Channel Bindings">
+<meta name="description" content="GnuTLS 3.2.10: Channel Bindings">
+<meta name="keywords" content="GnuTLS 3.2.10: Channel Bindings">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Checking-for-an-alert.html b/manual/html_node/Checking-for-an-alert.html
index 88a4c22e67..c3c9c70573 100644
--- a/manual/html_node/Checking-for-an-alert.html
+++ b/manual/html_node/Checking-for-an-alert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Checking for an alert</title>
+<title>GnuTLS 3.2.10: Checking for an alert</title>
-<meta name="description" content="GnuTLS 3.2.9: Checking for an alert">
-<meta name="keywords" content="GnuTLS 3.2.9: Checking for an alert">
+<meta name="description" content="GnuTLS 3.2.10: Checking for an alert">
+<meta name="keywords" content="GnuTLS 3.2.10: Checking for an alert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Client-Authentication.html b/manual/html_node/Client-Authentication.html
index b94c64a981..c6a6650d4e 100644
--- a/manual/html_node/Client-Authentication.html
+++ b/manual/html_node/Client-Authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Client Authentication</title>
+<title>GnuTLS 3.2.10: Client Authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Client Authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Client Authentication">
+<meta name="description" content="GnuTLS 3.2.10: Client Authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Client Authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Client-examples.html b/manual/html_node/Client-examples.html
index 2407fd199b..1edc33c763 100644
--- a/manual/html_node/Client-examples.html
+++ b/manual/html_node/Client-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Client examples</title>
+<title>GnuTLS 3.2.10: Client examples</title>
-<meta name="description" content="GnuTLS 3.2.9: Client examples">
-<meta name="keywords" content="GnuTLS 3.2.9: Client examples">
+<meta name="description" content="GnuTLS 3.2.10: Client examples">
+<meta name="keywords" content="GnuTLS 3.2.10: Client examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Client-using-a-smart-card-with-TLS.html b/manual/html_node/Client-using-a-smart-card-with-TLS.html
index 02bc11e6ec..1daf579194 100644
--- a/manual/html_node/Client-using-a-smart-card-with-TLS.html
+++ b/manual/html_node/Client-using-a-smart-card-with-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Client using a smart card with TLS</title>
+<title>GnuTLS 3.2.10: Client using a smart card with TLS</title>
-<meta name="description" content="GnuTLS 3.2.9: Client using a smart card with TLS">
-<meta name="keywords" content="GnuTLS 3.2.9: Client using a smart card with TLS">
+<meta name="description" content="GnuTLS 3.2.10: Client using a smart card with TLS">
+<meta name="keywords" content="GnuTLS 3.2.10: Client using a smart card with TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Client-with-Resume-capability-example.html b/manual/html_node/Client-with-Resume-capability-example.html
index 09c0ff9b1e..ca4bc36c9a 100644
--- a/manual/html_node/Client-with-Resume-capability-example.html
+++ b/manual/html_node/Client-with-Resume-capability-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Client with Resume capability example</title>
+<title>GnuTLS 3.2.10: Client with Resume capability example</title>
-<meta name="description" content="GnuTLS 3.2.9: Client with Resume capability example">
-<meta name="keywords" content="GnuTLS 3.2.9: Client with Resume capability example">
+<meta name="description" content="GnuTLS 3.2.10: Client with Resume capability example">
+<meta name="keywords" content="GnuTLS 3.2.10: Client with Resume capability example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Commercial-Support.html b/manual/html_node/Commercial-Support.html
index b518197e04..5758cd5f89 100644
--- a/manual/html_node/Commercial-Support.html
+++ b/manual/html_node/Commercial-Support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Commercial Support</title>
+<title>GnuTLS 3.2.10: Commercial Support</title>
-<meta name="description" content="GnuTLS 3.2.9: Commercial Support">
-<meta name="keywords" content="GnuTLS 3.2.9: Commercial Support">
+<meta name="description" content="GnuTLS 3.2.10: Commercial Support">
+<meta name="keywords" content="GnuTLS 3.2.10: Commercial Support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Common-types.html b/manual/html_node/Common-types.html
index b1909d1962..aaf95e393e 100644
--- a/manual/html_node/Common-types.html
+++ b/manual/html_node/Common-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Common types</title>
+<title>GnuTLS 3.2.10: Common types</title>
-<meta name="description" content="GnuTLS 3.2.9: Common types">
-<meta name="keywords" content="GnuTLS 3.2.9: Common types">
+<meta name="description" content="GnuTLS 3.2.10: Common types">
+<meta name="keywords" content="GnuTLS 3.2.10: Common types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Compatibility-API.html b/manual/html_node/Compatibility-API.html
index 351a60b1e9..e0b309a67e 100644
--- a/manual/html_node/Compatibility-API.html
+++ b/manual/html_node/Compatibility-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Compatibility API</title>
+<title>GnuTLS 3.2.10: Compatibility API</title>
-<meta name="description" content="GnuTLS 3.2.9: Compatibility API">
-<meta name="keywords" content="GnuTLS 3.2.9: Compatibility API">
+<meta name="description" content="GnuTLS 3.2.10: Compatibility API">
+<meta name="keywords" content="GnuTLS 3.2.10: Compatibility API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Compatibility-with-the-OpenSSL-library.html b/manual/html_node/Compatibility-with-the-OpenSSL-library.html
index b19526d2c2..89c069f579 100644
--- a/manual/html_node/Compatibility-with-the-OpenSSL-library.html
+++ b/manual/html_node/Compatibility-with-the-OpenSSL-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Compatibility with the OpenSSL library</title>
+<title>GnuTLS 3.2.10: Compatibility with the OpenSSL library</title>
-<meta name="description" content="GnuTLS 3.2.9: Compatibility with the OpenSSL library">
-<meta name="keywords" content="GnuTLS 3.2.9: Compatibility with the OpenSSL library">
+<meta name="description" content="GnuTLS 3.2.10: Compatibility with the OpenSSL library">
+<meta name="keywords" content="GnuTLS 3.2.10: Compatibility with the OpenSSL library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Compression-algorithms-used-in-the-record-layer.html b/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
index 5c21a8906c..b6ddd5c2e6 100644
--- a/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
+++ b/manual/html_node/Compression-algorithms-used-in-the-record-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Compression algorithms used in the record layer</title>
+<title>GnuTLS 3.2.10: Compression algorithms used in the record layer</title>
-<meta name="description" content="GnuTLS 3.2.9: Compression algorithms used in the record layer">
-<meta name="keywords" content="GnuTLS 3.2.9: Compression algorithms used in the record layer">
+<meta name="description" content="GnuTLS 3.2.10: Compression algorithms used in the record layer">
+<meta name="keywords" content="GnuTLS 3.2.10: Compression algorithms used in the record layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Concept-Index.html b/manual/html_node/Concept-Index.html
index 6cb1a39eda..ec80ed8308 100644
--- a/manual/html_node/Concept-Index.html
+++ b/manual/html_node/Concept-Index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Concept Index</title>
+<title>GnuTLS 3.2.10: Concept Index</title>
-<meta name="description" content="GnuTLS 3.2.9: Concept Index">
-<meta name="keywords" content="GnuTLS 3.2.9: Concept Index">
+<meta name="description" content="GnuTLS 3.2.10: Concept Index">
+<meta name="keywords" content="GnuTLS 3.2.10: Concept Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Contributing.html b/manual/html_node/Contributing.html
index 120bc0925d..466a33e8ce 100644
--- a/manual/html_node/Contributing.html
+++ b/manual/html_node/Contributing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Contributing</title>
+<title>GnuTLS 3.2.10: Contributing</title>
-<meta name="description" content="GnuTLS 3.2.9: Contributing">
-<meta name="keywords" content="GnuTLS 3.2.9: Contributing">
+<meta name="description" content="GnuTLS 3.2.10: Contributing">
+<meta name="keywords" content="GnuTLS 3.2.10: Contributing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Copying-Information.html b/manual/html_node/Copying-Information.html
index 35fc2b5a64..f7b044a3d1 100644
--- a/manual/html_node/Copying-Information.html
+++ b/manual/html_node/Copying-Information.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Copying Information</title>
+<title>GnuTLS 3.2.10: Copying Information</title>
-<meta name="description" content="GnuTLS 3.2.9: Copying Information">
-<meta name="keywords" content="GnuTLS 3.2.9: Copying Information">
+<meta name="description" content="GnuTLS 3.2.10: Copying Information">
+<meta name="keywords" content="GnuTLS 3.2.10: Copying Information">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Core-TLS-API.html b/manual/html_node/Core-TLS-API.html
index 0330ba7eee..f7174c016c 100644
--- a/manual/html_node/Core-TLS-API.html
+++ b/manual/html_node/Core-TLS-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Core TLS API</title>
+<title>GnuTLS 3.2.10: Core TLS API</title>
-<meta name="description" content="GnuTLS 3.2.9: Core TLS API">
-<meta name="keywords" content="GnuTLS 3.2.9: Core TLS API">
+<meta name="description" content="GnuTLS 3.2.10: Core TLS API">
+<meta name="keywords" content="GnuTLS 3.2.10: Core TLS API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -1149,10 +1149,14 @@ private keys are supported. However,
only password based security, and the same password for all
operations, are supported.
</p>
-<p>PKCS<code>12</code> file may contain many keys and/or certificates, and there
-is no way to identify which key/certificate pair you want. You
-should make sure the PKCS<code>12</code> file only contain one key/certificate
-pair and/or one CRL.
+<p>PKCS<code>12</code> file may contain many keys and/or certificates, and this
+function will try to auto-detect based on the key ID the certificate
+and key pair to use. If the PKCS<code>12</code> file contain the issuer of
+the selected certificate, it will be appended to the certificate
+to form a chain.
+</p>
+<p>If more than one private keys are stored in the PKCS<code>12</code> file,
+then only one key will be read (and it is undefined which one).
</p>
<p>It is believed that the limitations of this function is acceptable
for most usage, and that any more flexibility would introduce
@@ -1183,10 +1187,14 @@ for the server).
only password based security, and the same password for all
operations, are supported.
</p>
-<p>PKCS<code>12</code> file may contain many keys and/or certificates, and there
-is no way to identify which key/certificate pair you want. You
-should make sure the PKCS<code>12</code> file only contain one key/certificate
-pair and/or one CRL.
+<p>PKCS<code>12</code> file may contain many keys and/or certificates, and this
+function will try to auto-detect based on the key ID the certificate
+and key pair to use. If the PKCS<code>12</code> file contain the issuer of
+the selected certificate, it will be appended to the certificate
+to form a chain.
+</p>
+<p>If more than one private keys are stored in the PKCS<code>12</code> file,
+then only one key will be read (and it is undefined which one).
</p>
<p>It is believed that the limitations of this function is acceptable
for most usage, and that any more flexibility would introduce
@@ -1664,6 +1672,16 @@ It can be used for database entry expiration.
<p><strong>Returns:</strong> The time this entry was created, or zero on error.
</p></dd></dl>
+<a name="gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration-1"></a>
+<h4 class="subheading">gnutls_db_get_default_cache_expiration</h4>
+<a name="gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"></a><dl>
+<dt><a name="index-gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"></a>Function: <em>unsigned</em> <strong>gnutls_db_get_default_cache_expiration</strong> <em>( <var>void</var>)</em></dt>
+<dd>
+<p><strong>Returns:</strong> the expiration time (in seconds) of stored sessions for resumption.
+</p>
+<p>Since 3.2.10
+</p></dd></dl>
+
<a name="gnutls_005fdb_005fget_005fptr-1"></a>
<h4 class="subheading">gnutls_db_get_ptr</h4>
<a name="gnutls_005fdb_005fget_005fptr"></a><dl>
diff --git a/manual/html_node/Cryptographic-API.html b/manual/html_node/Cryptographic-API.html
index cd1b34146d..1745c44877 100644
--- a/manual/html_node/Cryptographic-API.html
+++ b/manual/html_node/Cryptographic-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Cryptographic API</title>
+<title>GnuTLS 3.2.10: Cryptographic API</title>
-<meta name="description" content="GnuTLS 3.2.9: Cryptographic API">
-<meta name="keywords" content="GnuTLS 3.2.9: Cryptographic API">
+<meta name="description" content="GnuTLS 3.2.10: Cryptographic API">
+<meta name="keywords" content="GnuTLS 3.2.10: Cryptographic API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Cryptographic-Backend.html b/manual/html_node/Cryptographic-Backend.html
index 5374045103..5d121f4369 100644
--- a/manual/html_node/Cryptographic-Backend.html
+++ b/manual/html_node/Cryptographic-Backend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Cryptographic Backend</title>
+<title>GnuTLS 3.2.10: Cryptographic Backend</title>
-<meta name="description" content="GnuTLS 3.2.9: Cryptographic Backend">
-<meta name="keywords" content="GnuTLS 3.2.9: Cryptographic Backend">
+<meta name="description" content="GnuTLS 3.2.10: Cryptographic Backend">
+<meta name="keywords" content="GnuTLS 3.2.10: Cryptographic Backend">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/DANE-API.html b/manual/html_node/DANE-API.html
index cf3edaa88f..5bce6a6bcf 100644
--- a/manual/html_node/DANE-API.html
+++ b/manual/html_node/DANE-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: DANE API</title>
+<title>GnuTLS 3.2.10: DANE API</title>
-<meta name="description" content="GnuTLS 3.2.9: DANE API">
-<meta name="keywords" content="GnuTLS 3.2.9: DANE API">
+<meta name="description" content="GnuTLS 3.2.10: DANE API">
+<meta name="keywords" content="GnuTLS 3.2.10: DANE API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html b/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
index 8d7d1f5946..53b000eb76 100644
--- a/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
+++ b/manual/html_node/DTLS-echo-server-with-X_002e509-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: DTLS echo server with X.509 authentication</title>
+<title>GnuTLS 3.2.10: DTLS echo server with X.509 authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: DTLS echo server with X.509 authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: DTLS echo server with X.509 authentication">
+<meta name="description" content="GnuTLS 3.2.10: DTLS echo server with X.509 authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: DTLS echo server with X.509 authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/DTLS-sessions.html b/manual/html_node/DTLS-sessions.html
index 76b5b06842..7c054403a3 100644
--- a/manual/html_node/DTLS-sessions.html
+++ b/manual/html_node/DTLS-sessions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: DTLS sessions</title>
+<title>GnuTLS 3.2.10: DTLS sessions</title>
-<meta name="description" content="GnuTLS 3.2.9: DTLS sessions">
-<meta name="keywords" content="GnuTLS 3.2.9: DTLS sessions">
+<meta name="description" content="GnuTLS 3.2.10: DTLS sessions">
+<meta name="keywords" content="GnuTLS 3.2.10: DTLS sessions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Data-transfer-and-termination.html b/manual/html_node/Data-transfer-and-termination.html
index 9661b26c48..1c6580ec81 100644
--- a/manual/html_node/Data-transfer-and-termination.html
+++ b/manual/html_node/Data-transfer-and-termination.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Data transfer and termination</title>
+<title>GnuTLS 3.2.10: Data transfer and termination</title>
-<meta name="description" content="GnuTLS 3.2.9: Data transfer and termination">
-<meta name="keywords" content="GnuTLS 3.2.9: Data transfer and termination">
+<meta name="description" content="GnuTLS 3.2.10: Data transfer and termination">
+<meta name="keywords" content="GnuTLS 3.2.10: Data transfer and termination">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Datagram-TLS-API.html b/manual/html_node/Datagram-TLS-API.html
index 18ed13e0f1..c4b2d476be 100644
--- a/manual/html_node/Datagram-TLS-API.html
+++ b/manual/html_node/Datagram-TLS-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Datagram TLS API</title>
+<title>GnuTLS 3.2.10: Datagram TLS API</title>
-<meta name="description" content="GnuTLS 3.2.9: Datagram TLS API">
-<meta name="keywords" content="GnuTLS 3.2.9: Datagram TLS API">
+<meta name="description" content="GnuTLS 3.2.10: Datagram TLS API">
+<meta name="keywords" content="GnuTLS 3.2.10: Datagram TLS API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Debugging-and-auditing.html b/manual/html_node/Debugging-and-auditing.html
index ecd04b4899..f515c2d171 100644
--- a/manual/html_node/Debugging-and-auditing.html
+++ b/manual/html_node/Debugging-and-auditing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Debugging and auditing</title>
+<title>GnuTLS 3.2.10: Debugging and auditing</title>
-<meta name="description" content="GnuTLS 3.2.9: Debugging and auditing">
-<meta name="keywords" content="GnuTLS 3.2.9: Debugging and auditing">
+<meta name="description" content="GnuTLS 3.2.10: Debugging and auditing">
+<meta name="keywords" content="GnuTLS 3.2.10: Debugging and auditing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html b/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
index 2ad81ac719..777d0855e8 100644
--- a/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
+++ b/manual/html_node/Deriving-keys-for-other-applications_002fprotocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Deriving keys for other applications/protocols</title>
+<title>GnuTLS 3.2.10: Deriving keys for other applications/protocols</title>
-<meta name="description" content="GnuTLS 3.2.9: Deriving keys for other applications/protocols">
-<meta name="keywords" content="GnuTLS 3.2.9: Deriving keys for other applications/protocols">
+<meta name="description" content="GnuTLS 3.2.10: Deriving keys for other applications/protocols">
+<meta name="keywords" content="GnuTLS 3.2.10: Deriving keys for other applications/protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Digital-signatures.html b/manual/html_node/Digital-signatures.html
index 772757c2d9..c56b885bbc 100644
--- a/manual/html_node/Digital-signatures.html
+++ b/manual/html_node/Digital-signatures.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Digital signatures</title>
+<title>GnuTLS 3.2.10: Digital signatures</title>
-<meta name="description" content="GnuTLS 3.2.9: Digital signatures">
-<meta name="keywords" content="GnuTLS 3.2.9: Digital signatures">
+<meta name="description" content="GnuTLS 3.2.10: Digital signatures">
+<meta name="keywords" content="GnuTLS 3.2.10: Digital signatures">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Document-overview.html b/manual/html_node/Document-overview.html
index 89676d823e..50a3877705 100644
--- a/manual/html_node/Document-overview.html
+++ b/manual/html_node/Document-overview.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Document overview</title>
+<title>GnuTLS 3.2.10: Document overview</title>
-<meta name="description" content="GnuTLS 3.2.9: Document overview">
-<meta name="keywords" content="GnuTLS 3.2.9: Document overview">
+<meta name="description" content="GnuTLS 3.2.10: Document overview">
+<meta name="keywords" content="GnuTLS 3.2.10: Document overview">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Downloading-and-installing.html b/manual/html_node/Downloading-and-installing.html
index 31624f985f..8636701cfc 100644
--- a/manual/html_node/Downloading-and-installing.html
+++ b/manual/html_node/Downloading-and-installing.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Downloading and installing</title>
+<title>GnuTLS 3.2.10: Downloading and installing</title>
-<meta name="description" content="GnuTLS 3.2.9: Downloading and installing">
-<meta name="keywords" content="GnuTLS 3.2.9: Downloading and installing">
+<meta name="description" content="GnuTLS 3.2.10: Downloading and installing">
+<meta name="keywords" content="GnuTLS 3.2.10: Downloading and installing">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ECRYPT.html b/manual/html_node/ECRYPT.html
index 73d162d338..2864e31793 100644
--- a/manual/html_node/ECRYPT.html
+++ b/manual/html_node/ECRYPT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ECRYPT</title>
+<title>GnuTLS 3.2.10: ECRYPT</title>
-<meta name="description" content="GnuTLS 3.2.9: ECRYPT">
-<meta name="keywords" content="GnuTLS 3.2.9: ECRYPT">
+<meta name="description" content="GnuTLS 3.2.10: ECRYPT">
+<meta name="keywords" content="GnuTLS 3.2.10: ECRYPT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Echo-server-with-OpenPGP-authentication.html b/manual/html_node/Echo-server-with-OpenPGP-authentication.html
index 81ffeea4a4..23fddf2039 100644
--- a/manual/html_node/Echo-server-with-OpenPGP-authentication.html
+++ b/manual/html_node/Echo-server-with-OpenPGP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Echo server with OpenPGP authentication</title>
+<title>GnuTLS 3.2.10: Echo server with OpenPGP authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Echo server with OpenPGP authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Echo server with OpenPGP authentication">
+<meta name="description" content="GnuTLS 3.2.10: Echo server with OpenPGP authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Echo server with OpenPGP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Echo-server-with-SRP-authentication.html b/manual/html_node/Echo-server-with-SRP-authentication.html
index 3367cfb721..2227b9f904 100644
--- a/manual/html_node/Echo-server-with-SRP-authentication.html
+++ b/manual/html_node/Echo-server-with-SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Echo server with SRP authentication</title>
+<title>GnuTLS 3.2.10: Echo server with SRP authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Echo server with SRP authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Echo server with SRP authentication">
+<meta name="description" content="GnuTLS 3.2.10: Echo server with SRP authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Echo server with SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Echo-server-with-X_002e509-authentication.html b/manual/html_node/Echo-server-with-X_002e509-authentication.html
index f475a60178..6a00a18ed7 100644
--- a/manual/html_node/Echo-server-with-X_002e509-authentication.html
+++ b/manual/html_node/Echo-server-with-X_002e509-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Echo server with X.509 authentication</title>
+<title>GnuTLS 3.2.10: Echo server with X.509 authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Echo server with X.509 authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Echo server with X.509 authentication">
+<meta name="description" content="GnuTLS 3.2.10: Echo server with X.509 authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Echo server with X.509 authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Echo-server-with-anonymous-authentication.html b/manual/html_node/Echo-server-with-anonymous-authentication.html
index 2f45f70cc5..4e0291041e 100644
--- a/manual/html_node/Echo-server-with-anonymous-authentication.html
+++ b/manual/html_node/Echo-server-with-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Echo server with anonymous authentication</title>
+<title>GnuTLS 3.2.10: Echo server with anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Echo server with anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Echo server with anonymous authentication">
+<meta name="description" content="GnuTLS 3.2.10: Echo server with anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Echo server with anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html b/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
index 8dca89c100..5d0feb654f 100644
--- a/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
+++ b/manual/html_node/Encryption-algorithms-used-in-the-record-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Encryption algorithms used in the record layer</title>
+<title>GnuTLS 3.2.10: Encryption algorithms used in the record layer</title>
-<meta name="description" content="GnuTLS 3.2.9: Encryption algorithms used in the record layer">
-<meta name="keywords" content="GnuTLS 3.2.9: Encryption algorithms used in the record layer">
+<meta name="description" content="GnuTLS 3.2.10: Encryption algorithms used in the record layer">
+<meta name="keywords" content="GnuTLS 3.2.10: Encryption algorithms used in the record layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Error-codes.html b/manual/html_node/Error-codes.html
index 56b6d9d912..07881fd9e7 100644
--- a/manual/html_node/Error-codes.html
+++ b/manual/html_node/Error-codes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Error codes</title>
+<title>GnuTLS 3.2.10: Error codes</title>
-<meta name="description" content="GnuTLS 3.2.9: Error codes">
-<meta name="keywords" content="GnuTLS 3.2.9: Error codes">
+<meta name="description" content="GnuTLS 3.2.10: Error codes">
+<meta name="keywords" content="GnuTLS 3.2.10: Error codes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Error-handling.html b/manual/html_node/Error-handling.html
index 02cfff8d36..a60992057a 100644
--- a/manual/html_node/Error-handling.html
+++ b/manual/html_node/Error-handling.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Error handling</title>
+<title>GnuTLS 3.2.10: Error handling</title>
-<meta name="description" content="GnuTLS 3.2.9: Error handling">
-<meta name="keywords" content="GnuTLS 3.2.9: Error handling">
+<meta name="description" content="GnuTLS 3.2.10: Error handling">
+<meta name="keywords" content="GnuTLS 3.2.10: Error handling">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Example-client-with-X_002e509-certificate-authentication-and-TOFU.html b/manual/html_node/Example-client-with-X_002e509-certificate-authentication-and-TOFU.html
index 0de2aa25dc..ed909bfca9 100644
--- a/manual/html_node/Example-client-with-X_002e509-certificate-authentication-and-TOFU.html
+++ b/manual/html_node/Example-client-with-X_002e509-certificate-authentication-and-TOFU.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Example client with X.509 certificate authentication and TOFU</title>
+<title>GnuTLS 3.2.10: Example client with X.509 certificate authentication and TOFU</title>
-<meta name="description" content="GnuTLS 3.2.9: Example client with X.509 certificate authentication and TOFU">
-<meta name="keywords" content="GnuTLS 3.2.9: Example client with X.509 certificate authentication and TOFU">
+<meta name="description" content="GnuTLS 3.2.10: Example client with X.509 certificate authentication and TOFU">
+<meta name="keywords" content="GnuTLS 3.2.10: Example client with X.509 certificate authentication and TOFU">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Example-client-with-X_002e509-certificate-authentication.html b/manual/html_node/Example-client-with-X_002e509-certificate-authentication.html
index 080937fc6b..02c9487ca4 100644
--- a/manual/html_node/Example-client-with-X_002e509-certificate-authentication.html
+++ b/manual/html_node/Example-client-with-X_002e509-certificate-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Example client with X.509 certificate authentication</title>
+<title>GnuTLS 3.2.10: Example client with X.509 certificate authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Example client with X.509 certificate authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Example client with X.509 certificate authentication">
+<meta name="description" content="GnuTLS 3.2.10: Example client with X.509 certificate authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Example client with X.509 certificate authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Function-and-Data-Index.html b/manual/html_node/Function-and-Data-Index.html
index b14e0d0bd3..abd86e3272 100644
--- a/manual/html_node/Function-and-Data-Index.html
+++ b/manual/html_node/Function-and-Data-Index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Function and Data Index</title>
+<title>GnuTLS 3.2.10: Function and Data Index</title>
-<meta name="description" content="GnuTLS 3.2.9: Function and Data Index">
-<meta name="keywords" content="GnuTLS 3.2.9: Function and Data Index">
+<meta name="description" content="GnuTLS 3.2.10: Function and Data Index">
+<meta name="keywords" content="GnuTLS 3.2.10: Function and Data Index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -319,6 +319,7 @@ Next: <a href="Concept-Index.html#Concept-Index" accesskey="n" rel="next">Concep
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fcredentials_005fset-1"><code>gnutls_credentials_set</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fcheck_005fentry"><code>gnutls_db_check_entry</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fcheck_005fentry_005ftime"><code>gnutls_db_check_entry_time</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
+<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration"><code>gnutls_db_get_default_cache_expiration</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fget_005fptr"><code>gnutls_db_get_ptr</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fremove_005fsession"><code>gnutls_db_remove_session</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
<tr><td></td><td valign="top"><a href="Core-TLS-API.html#index-gnutls_005fdb_005fset_005fcache_005fexpiration"><code>gnutls_db_set_cache_expiration</code></a>:</td><td>&nbsp;</td><td valign="top"><a href="Core-TLS-API.html#Core-TLS-API">Core TLS API</a></td></tr>
diff --git a/manual/html_node/GPGH.html b/manual/html_node/GPGH.html
index 7e4ea811e9..2f259f249e 100644
--- a/manual/html_node/GPGH.html
+++ b/manual/html_node/GPGH.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: GPGH</title>
+<title>GnuTLS 3.2.10: GPGH</title>
-<meta name="description" content="GnuTLS 3.2.9: GPGH">
-<meta name="keywords" content="GnuTLS 3.2.9: GPGH">
+<meta name="description" content="GnuTLS 3.2.10: GPGH">
+<meta name="keywords" content="GnuTLS 3.2.10: GPGH">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/GUTPKI.html b/manual/html_node/GUTPKI.html
index cd203cb32b..070b11c304 100644
--- a/manual/html_node/GUTPKI.html
+++ b/manual/html_node/GUTPKI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: GUTPKI</title>
+<title>GnuTLS 3.2.10: GUTPKI</title>
-<meta name="description" content="GnuTLS 3.2.9: GUTPKI">
-<meta name="keywords" content="GnuTLS 3.2.9: GUTPKI">
+<meta name="description" content="GnuTLS 3.2.10: GUTPKI">
+<meta name="keywords" content="GnuTLS 3.2.10: GUTPKI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/General-idea.html b/manual/html_node/General-idea.html
index e064ec22da..c7ef3e54b0 100644
--- a/manual/html_node/General-idea.html
+++ b/manual/html_node/General-idea.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: General idea</title>
+<title>GnuTLS 3.2.10: General idea</title>
-<meta name="description" content="GnuTLS 3.2.9: General idea">
-<meta name="keywords" content="GnuTLS 3.2.9: General idea">
+<meta name="description" content="GnuTLS 3.2.10: General idea">
+<meta name="keywords" content="GnuTLS 3.2.10: General idea">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Generate-OCSP-request.html b/manual/html_node/Generate-OCSP-request.html
index 191a707932..206df67496 100644
--- a/manual/html_node/Generate-OCSP-request.html
+++ b/manual/html_node/Generate-OCSP-request.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Generate OCSP request</title>
+<title>GnuTLS 3.2.10: Generate OCSP request</title>
-<meta name="description" content="GnuTLS 3.2.9: Generate OCSP request">
-<meta name="keywords" content="GnuTLS 3.2.9: Generate OCSP request">
+<meta name="description" content="GnuTLS 3.2.10: Generate OCSP request">
+<meta name="keywords" content="GnuTLS 3.2.10: Generate OCSP request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Getting-help.html b/manual/html_node/Getting-help.html
index fec60af080..492c814496 100644
--- a/manual/html_node/Getting-help.html
+++ b/manual/html_node/Getting-help.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Getting help</title>
+<title>GnuTLS 3.2.10: Getting help</title>
-<meta name="description" content="GnuTLS 3.2.9: Getting help">
-<meta name="keywords" content="GnuTLS 3.2.9: Getting help">
+<meta name="description" content="GnuTLS 3.2.10: Getting help">
+<meta name="keywords" content="GnuTLS 3.2.10: Getting help">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/GnuTLS-application-examples.html b/manual/html_node/GnuTLS-application-examples.html
index 7d578c5009..c9bb9bffdc 100644
--- a/manual/html_node/GnuTLS-application-examples.html
+++ b/manual/html_node/GnuTLS-application-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: GnuTLS application examples</title>
+<title>GnuTLS 3.2.10: GnuTLS application examples</title>
-<meta name="description" content="GnuTLS 3.2.9: GnuTLS application examples">
-<meta name="keywords" content="GnuTLS 3.2.9: GnuTLS application examples">
+<meta name="description" content="GnuTLS 3.2.10: GnuTLS application examples">
+<meta name="keywords" content="GnuTLS 3.2.10: GnuTLS application examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Handling-alerts.html b/manual/html_node/Handling-alerts.html
index 2fcc7413f2..234f43a37f 100644
--- a/manual/html_node/Handling-alerts.html
+++ b/manual/html_node/Handling-alerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Handling alerts</title>
+<title>GnuTLS 3.2.10: Handling alerts</title>
-<meta name="description" content="GnuTLS 3.2.9: Handling alerts">
-<meta name="keywords" content="GnuTLS 3.2.9: Handling alerts">
+<meta name="description" content="GnuTLS 3.2.10: Handling alerts">
+<meta name="keywords" content="GnuTLS 3.2.10: Handling alerts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Hardware-security-modules-and-abstract-key-types.html b/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
index d46b22e0b2..2a80cab1f5 100644
--- a/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
+++ b/manual/html_node/Hardware-security-modules-and-abstract-key-types.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Hardware security modules and abstract key types</title>
+<title>GnuTLS 3.2.10: Hardware security modules and abstract key types</title>
-<meta name="description" content="GnuTLS 3.2.9: Hardware security modules and abstract key types">
-<meta name="keywords" content="GnuTLS 3.2.9: Hardware security modules and abstract key types">
+<meta name="description" content="GnuTLS 3.2.10: Hardware security modules and abstract key types">
+<meta name="keywords" content="GnuTLS 3.2.10: Hardware security modules and abstract key types">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Hash-and-HMAC-functions.html b/manual/html_node/Hash-and-HMAC-functions.html
index ccded257c9..a994b52897 100644
--- a/manual/html_node/Hash-and-HMAC-functions.html
+++ b/manual/html_node/Hash-and-HMAC-functions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Hash and HMAC functions</title>
+<title>GnuTLS 3.2.10: Hash and HMAC functions</title>
-<meta name="description" content="GnuTLS 3.2.9: Hash and HMAC functions">
-<meta name="keywords" content="GnuTLS 3.2.9: Hash and HMAC functions">
+<meta name="description" content="GnuTLS 3.2.10: Hash and HMAC functions">
+<meta name="keywords" content="GnuTLS 3.2.10: Hash and HMAC functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Headers.html b/manual/html_node/Headers.html
index b40543f2ba..08393babfd 100644
--- a/manual/html_node/Headers.html
+++ b/manual/html_node/Headers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Headers</title>
+<title>GnuTLS 3.2.10: Headers</title>
-<meta name="description" content="GnuTLS 3.2.9: Headers">
-<meta name="keywords" content="GnuTLS 3.2.9: Headers">
+<meta name="description" content="GnuTLS 3.2.10: Headers">
+<meta name="keywords" content="GnuTLS 3.2.10: Headers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/HeartBeat.html b/manual/html_node/HeartBeat.html
index 9d3658c42b..81b08d83e1 100644
--- a/manual/html_node/HeartBeat.html
+++ b/manual/html_node/HeartBeat.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: HeartBeat</title>
+<title>GnuTLS 3.2.10: HeartBeat</title>
-<meta name="description" content="GnuTLS 3.2.9: HeartBeat">
-<meta name="keywords" content="GnuTLS 3.2.9: HeartBeat">
+<meta name="description" content="GnuTLS 3.2.10: HeartBeat">
+<meta name="keywords" content="GnuTLS 3.2.10: HeartBeat">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Helper-functions-for-TCP-connections.html b/manual/html_node/Helper-functions-for-TCP-connections.html
index 6a9ba941b5..34442d68a0 100644
--- a/manual/html_node/Helper-functions-for-TCP-connections.html
+++ b/manual/html_node/Helper-functions-for-TCP-connections.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Helper functions for TCP connections</title>
+<title>GnuTLS 3.2.10: Helper functions for TCP connections</title>
-<meta name="description" content="GnuTLS 3.2.9: Helper functions for TCP connections">
-<meta name="keywords" content="GnuTLS 3.2.9: Helper functions for TCP connections">
+<meta name="description" content="GnuTLS 3.2.10: Helper functions for TCP connections">
+<meta name="keywords" content="GnuTLS 3.2.10: Helper functions for TCP connections">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Helper-functions-for-UDP-connections.html b/manual/html_node/Helper-functions-for-UDP-connections.html
index eaa3399cd0..cb0d31eea4 100644
--- a/manual/html_node/Helper-functions-for-UDP-connections.html
+++ b/manual/html_node/Helper-functions-for-UDP-connections.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Helper functions for UDP connections</title>
+<title>GnuTLS 3.2.10: Helper functions for UDP connections</title>
-<meta name="description" content="GnuTLS 3.2.9: Helper functions for UDP connections">
-<meta name="keywords" content="GnuTLS 3.2.9: Helper functions for UDP connections">
+<meta name="description" content="GnuTLS 3.2.10: Helper functions for UDP connections">
+<meta name="keywords" content="GnuTLS 3.2.10: Helper functions for UDP connections">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/High-level-TLS-API.html b/manual/html_node/High-level-TLS-API.html
index a35c8eae88..4a7282751f 100644
--- a/manual/html_node/High-level-TLS-API.html
+++ b/manual/html_node/High-level-TLS-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: High level TLS API</title>
+<title>GnuTLS 3.2.10: High level TLS API</title>
-<meta name="description" content="GnuTLS 3.2.9: High level TLS API">
-<meta name="keywords" content="GnuTLS 3.2.9: High level TLS API">
+<meta name="description" content="GnuTLS 3.2.10: High level TLS API">
+<meta name="keywords" content="GnuTLS 3.2.10: High level TLS API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -264,18 +264,6 @@ is left intact.
<p><strong>Since:</strong> 3.1.7
</p></dd></dl>
-<a name="xssl_005fget_005fsession-1"></a>
-<h4 class="subheading">xssl_get_session</h4>
-<a name="xssl_005fget_005fsession"></a><dl>
-<dt><a name="index-xssl_005fget_005fsession"></a>Function: <em>gnutls_session_t</em> <strong>xssl_get_session</strong> <em>(xssl_t <var>sb</var>)</em></dt>
-<dd><p><var>sb</var>: is a <code>xssl_t</code> structure.
-</p>
-
-<p><strong>Returns:</strong> The associated session or <code>NULL</code> .
-</p>
-<p><strong>Since:</strong> 3.1.7
-</p></dd></dl>
-
<a name="xssl_005fgetdelim-1"></a>
<h4 class="subheading">xssl_getdelim</h4>
<a name="xssl_005fgetdelim"></a><dl>
@@ -301,6 +289,18 @@ the null terminator), or a negative error code on error.
<p><strong>Since:</strong> 3.1.7
</p></dd></dl>
+<a name="xssl_005fget_005fsession-1"></a>
+<h4 class="subheading">xssl_get_session</h4>
+<a name="xssl_005fget_005fsession"></a><dl>
+<dt><a name="index-xssl_005fget_005fsession"></a>Function: <em>gnutls_session_t</em> <strong>xssl_get_session</strong> <em>(xssl_t <var>sb</var>)</em></dt>
+<dd><p><var>sb</var>: is a <code>xssl_t</code> structure.
+</p>
+
+<p><strong>Returns:</strong> The associated session or <code>NULL</code> .
+</p>
+<p><strong>Since:</strong> 3.1.7
+</p></dd></dl>
+
<a name="xssl_005fprintf-1"></a>
<h4 class="subheading">xssl_printf</h4>
<a name="xssl_005fprintf"></a><dl>
diff --git a/manual/html_node/How-to-use-GnuTLS-in-applications.html b/manual/html_node/How-to-use-GnuTLS-in-applications.html
index 3fbc8adc7b..5ee6618f97 100644
--- a/manual/html_node/How-to-use-GnuTLS-in-applications.html
+++ b/manual/html_node/How-to-use-GnuTLS-in-applications.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: How to use GnuTLS in applications</title>
+<title>GnuTLS 3.2.10: How to use GnuTLS in applications</title>
-<meta name="description" content="GnuTLS 3.2.9: How to use GnuTLS in applications">
-<meta name="keywords" content="GnuTLS 3.2.9: How to use GnuTLS in applications">
+<meta name="description" content="GnuTLS 3.2.10: How to use GnuTLS in applications">
+<meta name="keywords" content="GnuTLS 3.2.10: How to use GnuTLS in applications">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/How-to-use-TLS-in-application-protocols.html b/manual/html_node/How-to-use-TLS-in-application-protocols.html
index ae1ccb88e0..f7878abff8 100644
--- a/manual/html_node/How-to-use-TLS-in-application-protocols.html
+++ b/manual/html_node/How-to-use-TLS-in-application-protocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: How to use TLS in application protocols</title>
+<title>GnuTLS 3.2.10: How to use TLS in application protocols</title>
-<meta name="description" content="GnuTLS 3.2.9: How to use TLS in application protocols">
-<meta name="keywords" content="GnuTLS 3.2.9: How to use TLS in application protocols">
+<meta name="description" content="GnuTLS 3.2.10: How to use TLS in application protocols">
+<meta name="keywords" content="GnuTLS 3.2.10: How to use TLS in application protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Importing-an-X_002e509-certificate.html b/manual/html_node/Importing-an-X_002e509-certificate.html
index 118cb8f03e..2b5f864f0b 100644
--- a/manual/html_node/Importing-an-X_002e509-certificate.html
+++ b/manual/html_node/Importing-an-X_002e509-certificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Importing an X.509 certificate</title>
+<title>GnuTLS 3.2.10: Importing an X.509 certificate</title>
-<meta name="description" content="GnuTLS 3.2.9: Importing an X.509 certificate">
-<meta name="keywords" content="GnuTLS 3.2.9: Importing an X.509 certificate">
+<meta name="description" content="GnuTLS 3.2.10: Importing an X.509 certificate">
+<meta name="keywords" content="GnuTLS 3.2.10: Importing an X.509 certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Initialization.html b/manual/html_node/Initialization.html
index 7e84e20a4b..81dd584dd8 100644
--- a/manual/html_node/Initialization.html
+++ b/manual/html_node/Initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Initialization</title>
+<title>GnuTLS 3.2.10: Initialization</title>
-<meta name="description" content="GnuTLS 3.2.9: Initialization">
-<meta name="keywords" content="GnuTLS 3.2.9: Initialization">
+<meta name="description" content="GnuTLS 3.2.10: Initialization">
+<meta name="keywords" content="GnuTLS 3.2.10: Initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Internal-architecture-of-GnuTLS.html b/manual/html_node/Internal-architecture-of-GnuTLS.html
index 575651a16d..15f08e8b61 100644
--- a/manual/html_node/Internal-architecture-of-GnuTLS.html
+++ b/manual/html_node/Internal-architecture-of-GnuTLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Internal architecture of GnuTLS</title>
+<title>GnuTLS 3.2.10: Internal architecture of GnuTLS</title>
-<meta name="description" content="GnuTLS 3.2.9: Internal architecture of GnuTLS">
-<meta name="keywords" content="GnuTLS 3.2.9: Internal architecture of GnuTLS">
+<meta name="description" content="GnuTLS 3.2.10: Internal architecture of GnuTLS">
+<meta name="keywords" content="GnuTLS 3.2.10: Internal architecture of GnuTLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Interoperability.html b/manual/html_node/Interoperability.html
index f3c2ec02f1..2d5cb4c681 100644
--- a/manual/html_node/Interoperability.html
+++ b/manual/html_node/Interoperability.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Interoperability</title>
+<title>GnuTLS 3.2.10: Interoperability</title>
-<meta name="description" content="GnuTLS 3.2.9: Interoperability">
-<meta name="keywords" content="GnuTLS 3.2.9: Interoperability">
+<meta name="description" content="GnuTLS 3.2.10: Interoperability">
+<meta name="keywords" content="GnuTLS 3.2.10: Interoperability">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Introduction-to-GnuTLS.html b/manual/html_node/Introduction-to-GnuTLS.html
index 9bb288bc55..7be2ee99c7 100644
--- a/manual/html_node/Introduction-to-GnuTLS.html
+++ b/manual/html_node/Introduction-to-GnuTLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Introduction to GnuTLS</title>
+<title>GnuTLS 3.2.10: Introduction to GnuTLS</title>
-<meta name="description" content="GnuTLS 3.2.9: Introduction to GnuTLS">
-<meta name="keywords" content="GnuTLS 3.2.9: Introduction to GnuTLS">
+<meta name="description" content="GnuTLS 3.2.10: Introduction to GnuTLS">
+<meta name="keywords" content="GnuTLS 3.2.10: Introduction to GnuTLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Introduction-to-TLS.html b/manual/html_node/Introduction-to-TLS.html
index 035b0f15c8..bb7bb5c46d 100644
--- a/manual/html_node/Introduction-to-TLS.html
+++ b/manual/html_node/Introduction-to-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Introduction to TLS</title>
+<title>GnuTLS 3.2.10: Introduction to TLS</title>
-<meta name="description" content="GnuTLS 3.2.9: Introduction to TLS">
-<meta name="keywords" content="GnuTLS 3.2.9: Introduction to TLS">
+<meta name="description" content="GnuTLS 3.2.10: Introduction to TLS">
+<meta name="keywords" content="GnuTLS 3.2.10: Introduction to TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Introduction-to-the-library.html b/manual/html_node/Introduction-to-the-library.html
index 970839c403..4e6099e249 100644
--- a/manual/html_node/Introduction-to-the-library.html
+++ b/manual/html_node/Introduction-to-the-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Introduction to the library</title>
+<title>GnuTLS 3.2.10: Introduction to the library</title>
-<meta name="description" content="GnuTLS 3.2.9: Introduction to the library">
-<meta name="keywords" content="GnuTLS 3.2.9: Introduction to the library">
+<meta name="description" content="GnuTLS 3.2.10: Introduction to the library">
+<meta name="keywords" content="GnuTLS 3.2.10: Introduction to the library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/KEYPIN.html b/manual/html_node/KEYPIN.html
index f0c1c3b437..51ba861458 100644
--- a/manual/html_node/KEYPIN.html
+++ b/manual/html_node/KEYPIN.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: KEYPIN</title>
+<title>GnuTLS 3.2.10: KEYPIN</title>
-<meta name="description" content="GnuTLS 3.2.9: KEYPIN">
-<meta name="keywords" content="GnuTLS 3.2.9: KEYPIN">
+<meta name="description" content="GnuTLS 3.2.10: KEYPIN">
+<meta name="keywords" content="GnuTLS 3.2.10: KEYPIN">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Key-generation.html b/manual/html_node/Key-generation.html
index 310748429c..098eab28a7 100644
--- a/manual/html_node/Key-generation.html
+++ b/manual/html_node/Key-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Key generation</title>
+<title>GnuTLS 3.2.10: Key generation</title>
-<meta name="description" content="GnuTLS 3.2.9: Key generation">
-<meta name="keywords" content="GnuTLS 3.2.9: Key generation">
+<meta name="description" content="GnuTLS 3.2.10: Key generation">
+<meta name="keywords" content="GnuTLS 3.2.10: Key generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Keys-in-TPM.html b/manual/html_node/Keys-in-TPM.html
index fe63d041b7..f912043d0d 100644
--- a/manual/html_node/Keys-in-TPM.html
+++ b/manual/html_node/Keys-in-TPM.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Keys in TPM</title>
+<title>GnuTLS 3.2.10: Keys in TPM</title>
-<meta name="description" content="GnuTLS 3.2.9: Keys in TPM">
-<meta name="keywords" content="GnuTLS 3.2.9: Keys in TPM">
+<meta name="description" content="GnuTLS 3.2.10: Keys in TPM">
+<meta name="keywords" content="GnuTLS 3.2.10: Keys in TPM">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html b/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
index 78644f0298..d6a7a3dbf2 100644
--- a/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
+++ b/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Listing the ciphersuites in a priority string</title>
+<title>GnuTLS 3.2.10: Listing the ciphersuites in a priority string</title>
-<meta name="description" content="GnuTLS 3.2.9: Listing the ciphersuites in a priority string">
-<meta name="keywords" content="GnuTLS 3.2.9: Listing the ciphersuites in a priority string">
+<meta name="description" content="GnuTLS 3.2.10: Listing the ciphersuites in a priority string">
+<meta name="keywords" content="GnuTLS 3.2.10: Listing the ciphersuites in a priority string">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Managing-encrypted-keys.html b/manual/html_node/Managing-encrypted-keys.html
index 51df6ea2c8..2745dd03e6 100644
--- a/manual/html_node/Managing-encrypted-keys.html
+++ b/manual/html_node/Managing-encrypted-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Managing encrypted keys</title>
+<title>GnuTLS 3.2.10: Managing encrypted keys</title>
-<meta name="description" content="GnuTLS 3.2.9: Managing encrypted keys">
-<meta name="keywords" content="GnuTLS 3.2.9: Managing encrypted keys">
+<meta name="description" content="GnuTLS 3.2.10: Managing encrypted keys">
+<meta name="keywords" content="GnuTLS 3.2.10: Managing encrypted keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Maximum-fragment-length-negotiation.html b/manual/html_node/Maximum-fragment-length-negotiation.html
index 51d6e6a551..0e78629d7b 100644
--- a/manual/html_node/Maximum-fragment-length-negotiation.html
+++ b/manual/html_node/Maximum-fragment-length-negotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Maximum fragment length negotiation</title>
+<title>GnuTLS 3.2.10: Maximum fragment length negotiation</title>
-<meta name="description" content="GnuTLS 3.2.9: Maximum fragment length negotiation">
-<meta name="keywords" content="GnuTLS 3.2.9: Maximum fragment length negotiation">
+<meta name="description" content="GnuTLS 3.2.10: Maximum fragment length negotiation">
+<meta name="keywords" content="GnuTLS 3.2.10: Maximum fragment length negotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Miscellaneous-examples.html b/manual/html_node/Miscellaneous-examples.html
index 26ba9864e2..89753ec39a 100644
--- a/manual/html_node/Miscellaneous-examples.html
+++ b/manual/html_node/Miscellaneous-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Miscellaneous examples</title>
+<title>GnuTLS 3.2.10: Miscellaneous examples</title>
-<meta name="description" content="GnuTLS 3.2.9: Miscellaneous examples">
-<meta name="keywords" content="GnuTLS 3.2.9: Miscellaneous examples">
+<meta name="description" content="GnuTLS 3.2.10: Miscellaneous examples">
+<meta name="keywords" content="GnuTLS 3.2.10: Miscellaneous examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/More-on-certificate-authentication.html b/manual/html_node/More-on-certificate-authentication.html
index ec0df3f653..924d2baa4f 100644
--- a/manual/html_node/More-on-certificate-authentication.html
+++ b/manual/html_node/More-on-certificate-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: More on certificate authentication</title>
+<title>GnuTLS 3.2.10: More on certificate authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: More on certificate authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: More on certificate authentication">
+<meta name="description" content="GnuTLS 3.2.10: More on certificate authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: More on certificate authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/NISTSP80057.html b/manual/html_node/NISTSP80057.html
index bfacf445dc..bc2dde69d4 100644
--- a/manual/html_node/NISTSP80057.html
+++ b/manual/html_node/NISTSP80057.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: NISTSP80057</title>
+<title>GnuTLS 3.2.10: NISTSP80057</title>
-<meta name="description" content="GnuTLS 3.2.9: NISTSP80057">
-<meta name="keywords" content="GnuTLS 3.2.9: NISTSP80057">
+<meta name="description" content="GnuTLS 3.2.10: NISTSP80057">
+<meta name="keywords" content="GnuTLS 3.2.10: NISTSP80057">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OCSP-API.html b/manual/html_node/OCSP-API.html
index 543ad111ee..7d351ce147 100644
--- a/manual/html_node/OCSP-API.html
+++ b/manual/html_node/OCSP-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OCSP API</title>
+<title>GnuTLS 3.2.10: OCSP API</title>
-<meta name="description" content="GnuTLS 3.2.9: OCSP API">
-<meta name="keywords" content="GnuTLS 3.2.9: OCSP API">
+<meta name="description" content="GnuTLS 3.2.10: OCSP API">
+<meta name="keywords" content="GnuTLS 3.2.10: OCSP API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OCSP-certificate-status-checking.html b/manual/html_node/OCSP-certificate-status-checking.html
index ba2354dc3d..4ab13b77fc 100644
--- a/manual/html_node/OCSP-certificate-status-checking.html
+++ b/manual/html_node/OCSP-certificate-status-checking.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OCSP certificate status checking</title>
+<title>GnuTLS 3.2.10: OCSP certificate status checking</title>
-<meta name="description" content="GnuTLS 3.2.9: OCSP certificate status checking">
-<meta name="keywords" content="GnuTLS 3.2.9: OCSP certificate status checking">
+<meta name="description" content="GnuTLS 3.2.10: OCSP certificate status checking">
+<meta name="keywords" content="GnuTLS 3.2.10: OCSP certificate status checking">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OCSP-example.html b/manual/html_node/OCSP-example.html
index 3a4653f274..100b2306b1 100644
--- a/manual/html_node/OCSP-example.html
+++ b/manual/html_node/OCSP-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OCSP example</title>
+<title>GnuTLS 3.2.10: OCSP example</title>
-<meta name="description" content="GnuTLS 3.2.9: OCSP example">
-<meta name="keywords" content="GnuTLS 3.2.9: OCSP example">
+<meta name="description" content="GnuTLS 3.2.10: OCSP example">
+<meta name="keywords" content="GnuTLS 3.2.10: OCSP example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OCSP-status-request.html b/manual/html_node/OCSP-status-request.html
index a83175db76..f88db259c1 100644
--- a/manual/html_node/OCSP-status-request.html
+++ b/manual/html_node/OCSP-status-request.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OCSP status request</title>
+<title>GnuTLS 3.2.10: OCSP status request</title>
-<meta name="description" content="GnuTLS 3.2.9: OCSP status request">
-<meta name="keywords" content="GnuTLS 3.2.9: OCSP status request">
+<meta name="description" content="GnuTLS 3.2.10: OCSP status request">
+<meta name="keywords" content="GnuTLS 3.2.10: OCSP status request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Obtaining-session-information.html b/manual/html_node/Obtaining-session-information.html
index 8064261a0d..aafabc3d87 100644
--- a/manual/html_node/Obtaining-session-information.html
+++ b/manual/html_node/Obtaining-session-information.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Obtaining session information</title>
+<title>GnuTLS 3.2.10: Obtaining session information</title>
-<meta name="description" content="GnuTLS 3.2.9: Obtaining session information">
-<meta name="keywords" content="GnuTLS 3.2.9: Obtaining session information">
+<meta name="description" content="GnuTLS 3.2.10: Obtaining session information">
+<meta name="keywords" content="GnuTLS 3.2.10: Obtaining session information">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/On-Record-Padding.html b/manual/html_node/On-Record-Padding.html
index 5164321f15..8eeb2efc26 100644
--- a/manual/html_node/On-Record-Padding.html
+++ b/manual/html_node/On-Record-Padding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: On Record Padding</title>
+<title>GnuTLS 3.2.10: On Record Padding</title>
-<meta name="description" content="GnuTLS 3.2.9: On Record Padding">
-<meta name="keywords" content="GnuTLS 3.2.9: On Record Padding">
+<meta name="description" content="GnuTLS 3.2.10: On Record Padding">
+<meta name="keywords" content="GnuTLS 3.2.10: On Record Padding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/On-SSL-2-and-older-protocols.html b/manual/html_node/On-SSL-2-and-older-protocols.html
index 320c17366a..740db4c869 100644
--- a/manual/html_node/On-SSL-2-and-older-protocols.html
+++ b/manual/html_node/On-SSL-2-and-older-protocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: On SSL 2 and older protocols</title>
+<title>GnuTLS 3.2.10: On SSL 2 and older protocols</title>
-<meta name="description" content="GnuTLS 3.2.9: On SSL 2 and older protocols">
-<meta name="keywords" content="GnuTLS 3.2.9: On SSL 2 and older protocols">
+<meta name="description" content="GnuTLS 3.2.10: On SSL 2 and older protocols">
+<meta name="keywords" content="GnuTLS 3.2.10: On SSL 2 and older protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OpenPGP-API.html b/manual/html_node/OpenPGP-API.html
index 8b9acb60c0..066a94ebc0 100644
--- a/manual/html_node/OpenPGP-API.html
+++ b/manual/html_node/OpenPGP-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OpenPGP API</title>
+<title>GnuTLS 3.2.10: OpenPGP API</title>
-<meta name="description" content="GnuTLS 3.2.9: OpenPGP API">
-<meta name="keywords" content="GnuTLS 3.2.9: OpenPGP API">
+<meta name="description" content="GnuTLS 3.2.10: OpenPGP API">
+<meta name="keywords" content="GnuTLS 3.2.10: OpenPGP API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/OpenPGP-certificates.html b/manual/html_node/OpenPGP-certificates.html
index c7cad5f87a..aa1f775987 100644
--- a/manual/html_node/OpenPGP-certificates.html
+++ b/manual/html_node/OpenPGP-certificates.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: OpenPGP certificates</title>
+<title>GnuTLS 3.2.10: OpenPGP certificates</title>
-<meta name="description" content="GnuTLS 3.2.9: OpenPGP certificates">
-<meta name="keywords" content="GnuTLS 3.2.9: OpenPGP certificates">
+<meta name="description" content="GnuTLS 3.2.10: OpenPGP certificates">
+<meta name="keywords" content="GnuTLS 3.2.10: OpenPGP certificates">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Operations.html b/manual/html_node/Operations.html
index 878a5abad7..b2afb1a7e5 100644
--- a/manual/html_node/Operations.html
+++ b/manual/html_node/Operations.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Operations</title>
+<title>GnuTLS 3.2.10: Operations</title>
-<meta name="description" content="GnuTLS 3.2.9: Operations">
-<meta name="keywords" content="GnuTLS 3.2.9: Operations">
+<meta name="description" content="GnuTLS 3.2.10: Operations">
+<meta name="keywords" content="GnuTLS 3.2.10: Operations">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Other-included-programs.html b/manual/html_node/Other-included-programs.html
index f7cc5684ea..4f3f8a23bd 100644
--- a/manual/html_node/Other-included-programs.html
+++ b/manual/html_node/Other-included-programs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Other included programs</title>
+<title>GnuTLS 3.2.10: Other included programs</title>
-<meta name="description" content="GnuTLS 3.2.9: Other included programs">
-<meta name="keywords" content="GnuTLS 3.2.9: Other included programs">
+<meta name="description" content="GnuTLS 3.2.10: Other included programs">
+<meta name="keywords" content="GnuTLS 3.2.10: Other included programs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS-10-certificate-requests.html b/manual/html_node/PKCS-10-certificate-requests.html
index 8306a3031d..a11ff1a54f 100644
--- a/manual/html_node/PKCS-10-certificate-requests.html
+++ b/manual/html_node/PKCS-10-certificate-requests.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKCS 10 certificate requests</title>
+<title>GnuTLS 3.2.10: PKCS 10 certificate requests</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS 10 certificate requests">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS 10 certificate requests">
+<meta name="description" content="GnuTLS 3.2.10: PKCS 10 certificate requests">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS 10 certificate requests">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS-11-API.html b/manual/html_node/PKCS-11-API.html
index a302100b21..a28654ae94 100644
--- a/manual/html_node/PKCS-11-API.html
+++ b/manual/html_node/PKCS-11-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKCS 11 API</title>
+<title>GnuTLS 3.2.10: PKCS 11 API</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS 11 API">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS 11 API">
+<meta name="description" content="GnuTLS 3.2.10: PKCS 11 API">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS 11 API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS-12-API.html b/manual/html_node/PKCS-12-API.html
index 2732de5083..ce5cccefb2 100644
--- a/manual/html_node/PKCS-12-API.html
+++ b/manual/html_node/PKCS-12-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKCS 12 API</title>
+<title>GnuTLS 3.2.10: PKCS 12 API</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS 12 API">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS 12 API">
+<meta name="description" content="GnuTLS 3.2.10: PKCS 12 API">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS 12 API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS11-Initialization.html b/manual/html_node/PKCS11-Initialization.html
index 3db93cd64d..0383f0ba28 100644
--- a/manual/html_node/PKCS11-Initialization.html
+++ b/manual/html_node/PKCS11-Initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKCS11 Initialization</title>
+<title>GnuTLS 3.2.10: PKCS11 Initialization</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS11 Initialization">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS11 Initialization">
+<meta name="description" content="GnuTLS 3.2.10: PKCS11 Initialization">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS11 Initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS11.html b/manual/html_node/PKCS11.html
index 1cbad5638c..983dbf8bbd 100644
--- a/manual/html_node/PKCS11.html
+++ b/manual/html_node/PKCS11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: PKCS11</title>
+<title>GnuTLS 3.2.10: PKCS11</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS11">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS11">
+<meta name="description" content="GnuTLS 3.2.10: PKCS11">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS11URI.html b/manual/html_node/PKCS11URI.html
index 3f0f2a58a6..4073b5ddb2 100644
--- a/manual/html_node/PKCS11URI.html
+++ b/manual/html_node/PKCS11URI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: PKCS11URI</title>
+<title>GnuTLS 3.2.10: PKCS11URI</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS11URI">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS11URI">
+<meta name="description" content="GnuTLS 3.2.10: PKCS11URI">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS11URI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS12-structure-generation-example.html b/manual/html_node/PKCS12-structure-generation-example.html
index 62a7634142..50141bcbc0 100644
--- a/manual/html_node/PKCS12-structure-generation-example.html
+++ b/manual/html_node/PKCS12-structure-generation-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKCS12 structure generation example</title>
+<title>GnuTLS 3.2.10: PKCS12 structure generation example</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS12 structure generation example">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS12 structure generation example">
+<meta name="description" content="GnuTLS 3.2.10: PKCS12 structure generation example">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS12 structure generation example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKCS12.html b/manual/html_node/PKCS12.html
index ce787abdd6..2c39418e60 100644
--- a/manual/html_node/PKCS12.html
+++ b/manual/html_node/PKCS12.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: PKCS12</title>
+<title>GnuTLS 3.2.10: PKCS12</title>
-<meta name="description" content="GnuTLS 3.2.9: PKCS12">
-<meta name="keywords" content="GnuTLS 3.2.9: PKCS12">
+<meta name="description" content="GnuTLS 3.2.10: PKCS12">
+<meta name="keywords" content="GnuTLS 3.2.10: PKCS12">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKIX-certificate-revocation-lists.html b/manual/html_node/PKIX-certificate-revocation-lists.html
index 66087a9cb4..7fd957ffc1 100644
--- a/manual/html_node/PKIX-certificate-revocation-lists.html
+++ b/manual/html_node/PKIX-certificate-revocation-lists.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PKIX certificate revocation lists</title>
+<title>GnuTLS 3.2.10: PKIX certificate revocation lists</title>
-<meta name="description" content="GnuTLS 3.2.9: PKIX certificate revocation lists">
-<meta name="keywords" content="GnuTLS 3.2.9: PKIX certificate revocation lists">
+<meta name="description" content="GnuTLS 3.2.10: PKIX certificate revocation lists">
+<meta name="keywords" content="GnuTLS 3.2.10: PKIX certificate revocation lists">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PKIX.html b/manual/html_node/PKIX.html
index a16861d5aa..3ce19bf544 100644
--- a/manual/html_node/PKIX.html
+++ b/manual/html_node/PKIX.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: PKIX</title>
+<title>GnuTLS 3.2.10: PKIX</title>
-<meta name="description" content="GnuTLS 3.2.9: PKIX">
-<meta name="keywords" content="GnuTLS 3.2.9: PKIX">
+<meta name="description" content="GnuTLS 3.2.10: PKIX">
+<meta name="keywords" content="GnuTLS 3.2.10: PKIX">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PSK-authentication.html b/manual/html_node/PSK-authentication.html
index 8a22ace376..8ac79a61a5 100644
--- a/manual/html_node/PSK-authentication.html
+++ b/manual/html_node/PSK-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PSK authentication</title>
+<title>GnuTLS 3.2.10: PSK authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: PSK authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: PSK authentication">
+<meta name="description" content="GnuTLS 3.2.10: PSK authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: PSK authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/PSK-credentials.html b/manual/html_node/PSK-credentials.html
index 4b136b8ae8..098224c591 100644
--- a/manual/html_node/PSK-credentials.html
+++ b/manual/html_node/PSK-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: PSK credentials</title>
+<title>GnuTLS 3.2.10: PSK credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: PSK credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: PSK credentials">
+<meta name="description" content="GnuTLS 3.2.10: PSK credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: PSK credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Parameter-generation.html b/manual/html_node/Parameter-generation.html
index 0e15b2d022..fa977d35a6 100644
--- a/manual/html_node/Parameter-generation.html
+++ b/manual/html_node/Parameter-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Parameter generation</title>
+<title>GnuTLS 3.2.10: Parameter generation</title>
-<meta name="description" content="GnuTLS 3.2.9: Parameter generation">
-<meta name="keywords" content="GnuTLS 3.2.9: Parameter generation">
+<meta name="description" content="GnuTLS 3.2.10: Parameter generation">
+<meta name="keywords" content="GnuTLS 3.2.10: Parameter generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Preface.html b/manual/html_node/Preface.html
index 1ff2ffbf08..67036e1e34 100644
--- a/manual/html_node/Preface.html
+++ b/manual/html_node/Preface.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Preface</title>
+<title>GnuTLS 3.2.10: Preface</title>
-<meta name="description" content="GnuTLS 3.2.9: Preface">
-<meta name="keywords" content="GnuTLS 3.2.9: Preface">
+<meta name="description" content="GnuTLS 3.2.10: Preface">
+<meta name="keywords" content="GnuTLS 3.2.10: Preface">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Preparation.html b/manual/html_node/Preparation.html
index f280e2ab0f..4bf19e63be 100644
--- a/manual/html_node/Preparation.html
+++ b/manual/html_node/Preparation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Preparation</title>
+<title>GnuTLS 3.2.10: Preparation</title>
-<meta name="description" content="GnuTLS 3.2.9: Preparation">
-<meta name="keywords" content="GnuTLS 3.2.9: Preparation">
+<meta name="description" content="GnuTLS 3.2.10: Preparation">
+<meta name="keywords" content="GnuTLS 3.2.10: Preparation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Priority-Strings.html b/manual/html_node/Priority-Strings.html
index e2ad19edc3..0852103d11 100644
--- a/manual/html_node/Priority-Strings.html
+++ b/manual/html_node/Priority-Strings.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Priority Strings</title>
+<title>GnuTLS 3.2.10: Priority Strings</title>
-<meta name="description" content="GnuTLS 3.2.9: Priority Strings">
-<meta name="keywords" content="GnuTLS 3.2.9: Priority Strings">
+<meta name="description" content="GnuTLS 3.2.10: Priority Strings">
+<meta name="keywords" content="GnuTLS 3.2.10: Priority Strings">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Public-key-algorithms.html b/manual/html_node/Public-key-algorithms.html
index 8a2c9523de..82032f9d8b 100644
--- a/manual/html_node/Public-key-algorithms.html
+++ b/manual/html_node/Public-key-algorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Public key algorithms</title>
+<title>GnuTLS 3.2.10: Public key algorithms</title>
-<meta name="description" content="GnuTLS 3.2.9: Public key algorithms">
-<meta name="keywords" content="GnuTLS 3.2.9: Public key algorithms">
+<meta name="description" content="GnuTLS 3.2.10: Public key algorithms">
+<meta name="keywords" content="GnuTLS 3.2.10: Public key algorithms">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RESCORLA.html b/manual/html_node/RESCORLA.html
index 19a693ca89..2a5d7079ba 100644
--- a/manual/html_node/RESCORLA.html
+++ b/manual/html_node/RESCORLA.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RESCORLA</title>
+<title>GnuTLS 3.2.10: RESCORLA</title>
-<meta name="description" content="GnuTLS 3.2.9: RESCORLA">
-<meta name="keywords" content="GnuTLS 3.2.9: RESCORLA">
+<meta name="description" content="GnuTLS 3.2.10: RESCORLA">
+<meta name="keywords" content="GnuTLS 3.2.10: RESCORLA">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2246.html b/manual/html_node/RFC2246.html
index f7d6faf6fe..a992f0f2ff 100644
--- a/manual/html_node/RFC2246.html
+++ b/manual/html_node/RFC2246.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2246</title>
+<title>GnuTLS 3.2.10: RFC2246</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2246">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2246">
+<meta name="description" content="GnuTLS 3.2.10: RFC2246">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2246">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2440.html b/manual/html_node/RFC2440.html
index 5116679522..2e0a21b49f 100644
--- a/manual/html_node/RFC2440.html
+++ b/manual/html_node/RFC2440.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2440</title>
+<title>GnuTLS 3.2.10: RFC2440</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2440">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2440">
+<meta name="description" content="GnuTLS 3.2.10: RFC2440">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2440">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2560.html b/manual/html_node/RFC2560.html
index 202f714f7f..74f5d747d8 100644
--- a/manual/html_node/RFC2560.html
+++ b/manual/html_node/RFC2560.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2560</title>
+<title>GnuTLS 3.2.10: RFC2560</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2560">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2560">
+<meta name="description" content="GnuTLS 3.2.10: RFC2560">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2560">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2817.html b/manual/html_node/RFC2817.html
index 7c99606572..4480eb0668 100644
--- a/manual/html_node/RFC2817.html
+++ b/manual/html_node/RFC2817.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2817</title>
+<title>GnuTLS 3.2.10: RFC2817</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2817">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2817">
+<meta name="description" content="GnuTLS 3.2.10: RFC2817">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2817">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2818.html b/manual/html_node/RFC2818.html
index 2ea8a330e5..781f5db732 100644
--- a/manual/html_node/RFC2818.html
+++ b/manual/html_node/RFC2818.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2818</title>
+<title>GnuTLS 3.2.10: RFC2818</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2818">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2818">
+<meta name="description" content="GnuTLS 3.2.10: RFC2818">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2818">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2945.html b/manual/html_node/RFC2945.html
index c0840dad73..d801884f4e 100644
--- a/manual/html_node/RFC2945.html
+++ b/manual/html_node/RFC2945.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2945</title>
+<title>GnuTLS 3.2.10: RFC2945</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2945">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2945">
+<meta name="description" content="GnuTLS 3.2.10: RFC2945">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2945">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC2986.html b/manual/html_node/RFC2986.html
index ad1c7aca67..1571437f5e 100644
--- a/manual/html_node/RFC2986.html
+++ b/manual/html_node/RFC2986.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC2986</title>
+<title>GnuTLS 3.2.10: RFC2986</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC2986">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC2986">
+<meta name="description" content="GnuTLS 3.2.10: RFC2986">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC2986">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC3749.html b/manual/html_node/RFC3749.html
index 3449e1578f..4942cc0b7f 100644
--- a/manual/html_node/RFC3749.html
+++ b/manual/html_node/RFC3749.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC3749</title>
+<title>GnuTLS 3.2.10: RFC3749</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC3749">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC3749">
+<meta name="description" content="GnuTLS 3.2.10: RFC3749">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC3749">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC3820.html b/manual/html_node/RFC3820.html
index 22a56b5eda..0b4a8e9a4c 100644
--- a/manual/html_node/RFC3820.html
+++ b/manual/html_node/RFC3820.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC3820</title>
+<title>GnuTLS 3.2.10: RFC3820</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC3820">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC3820">
+<meta name="description" content="GnuTLS 3.2.10: RFC3820">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC3820">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4211.html b/manual/html_node/RFC4211.html
index a523db2fa6..74eb7d81ea 100644
--- a/manual/html_node/RFC4211.html
+++ b/manual/html_node/RFC4211.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4211</title>
+<title>GnuTLS 3.2.10: RFC4211</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4211">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4211">
+<meta name="description" content="GnuTLS 3.2.10: RFC4211">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4211">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4346.html b/manual/html_node/RFC4346.html
index 10097e47a3..259deef0ec 100644
--- a/manual/html_node/RFC4346.html
+++ b/manual/html_node/RFC4346.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4346</title>
+<title>GnuTLS 3.2.10: RFC4346</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4346">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4346">
+<meta name="description" content="GnuTLS 3.2.10: RFC4346">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4346">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4347.html b/manual/html_node/RFC4347.html
index 5423aa3a9c..fdde9e059d 100644
--- a/manual/html_node/RFC4347.html
+++ b/manual/html_node/RFC4347.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4347</title>
+<title>GnuTLS 3.2.10: RFC4347</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4347">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4347">
+<meta name="description" content="GnuTLS 3.2.10: RFC4347">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4347">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4418.html b/manual/html_node/RFC4418.html
index d6e462ad11..556b2d1892 100644
--- a/manual/html_node/RFC4418.html
+++ b/manual/html_node/RFC4418.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4418</title>
+<title>GnuTLS 3.2.10: RFC4418</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4418">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4418">
+<meta name="description" content="GnuTLS 3.2.10: RFC4418">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4418">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4514.html b/manual/html_node/RFC4514.html
index b85c5b2bee..4f03f9da8f 100644
--- a/manual/html_node/RFC4514.html
+++ b/manual/html_node/RFC4514.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4514</title>
+<title>GnuTLS 3.2.10: RFC4514</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4514">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4514">
+<meta name="description" content="GnuTLS 3.2.10: RFC4514">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4514">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4680.html b/manual/html_node/RFC4680.html
index 73b83811f4..bc104783aa 100644
--- a/manual/html_node/RFC4680.html
+++ b/manual/html_node/RFC4680.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4680</title>
+<title>GnuTLS 3.2.10: RFC4680</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4680">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4680">
+<meta name="description" content="GnuTLS 3.2.10: RFC4680">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4680">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4821.html b/manual/html_node/RFC4821.html
index 2edd47c936..871933cac2 100644
--- a/manual/html_node/RFC4821.html
+++ b/manual/html_node/RFC4821.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4821</title>
+<title>GnuTLS 3.2.10: RFC4821</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4821">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4821">
+<meta name="description" content="GnuTLS 3.2.10: RFC4821">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4821">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC4880.html b/manual/html_node/RFC4880.html
index 0143fd1090..339a91f796 100644
--- a/manual/html_node/RFC4880.html
+++ b/manual/html_node/RFC4880.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC4880</title>
+<title>GnuTLS 3.2.10: RFC4880</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC4880">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC4880">
+<meta name="description" content="GnuTLS 3.2.10: RFC4880">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC4880">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC5056.html b/manual/html_node/RFC5056.html
index cc082dcde4..3d4dd98730 100644
--- a/manual/html_node/RFC5056.html
+++ b/manual/html_node/RFC5056.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC5056</title>
+<title>GnuTLS 3.2.10: RFC5056</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC5056">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC5056">
+<meta name="description" content="GnuTLS 3.2.10: RFC5056">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC5056">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC5246.html b/manual/html_node/RFC5246.html
index 1b9a4a9966..d69b4c6101 100644
--- a/manual/html_node/RFC5246.html
+++ b/manual/html_node/RFC5246.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC5246</title>
+<title>GnuTLS 3.2.10: RFC5246</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC5246">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC5246">
+<meta name="description" content="GnuTLS 3.2.10: RFC5246">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC5246">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC5280.html b/manual/html_node/RFC5280.html
index 206f3b4060..fe77637489 100644
--- a/manual/html_node/RFC5280.html
+++ b/manual/html_node/RFC5280.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC5280</title>
+<title>GnuTLS 3.2.10: RFC5280</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC5280">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC5280">
+<meta name="description" content="GnuTLS 3.2.10: RFC5280">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC5280">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC5746.html b/manual/html_node/RFC5746.html
index 9fe90d47d7..0742e5e0c8 100644
--- a/manual/html_node/RFC5746.html
+++ b/manual/html_node/RFC5746.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC5746</title>
+<title>GnuTLS 3.2.10: RFC5746</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC5746">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC5746">
+<meta name="description" content="GnuTLS 3.2.10: RFC5746">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC5746">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC5929.html b/manual/html_node/RFC5929.html
index 51f48b6d4e..ec35c8bea2 100644
--- a/manual/html_node/RFC5929.html
+++ b/manual/html_node/RFC5929.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC5929</title>
+<title>GnuTLS 3.2.10: RFC5929</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC5929">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC5929">
+<meta name="description" content="GnuTLS 3.2.10: RFC5929">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC5929">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RFC6520.html b/manual/html_node/RFC6520.html
index 8cb9620d66..e1e5c9159f 100644
--- a/manual/html_node/RFC6520.html
+++ b/manual/html_node/RFC6520.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RFC6520</title>
+<title>GnuTLS 3.2.10: RFC6520</title>
-<meta name="description" content="GnuTLS 3.2.9: RFC6520">
-<meta name="keywords" content="GnuTLS 3.2.9: RFC6520">
+<meta name="description" content="GnuTLS 3.2.10: RFC6520">
+<meta name="keywords" content="GnuTLS 3.2.10: RFC6520">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/RIVESTCRL.html b/manual/html_node/RIVESTCRL.html
index 0bb06a02d4..f3e13bea45 100644
--- a/manual/html_node/RIVESTCRL.html
+++ b/manual/html_node/RIVESTCRL.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: RIVESTCRL</title>
+<title>GnuTLS 3.2.10: RIVESTCRL</title>
-<meta name="description" content="GnuTLS 3.2.9: RIVESTCRL">
-<meta name="keywords" content="GnuTLS 3.2.9: RIVESTCRL">
+<meta name="description" content="GnuTLS 3.2.10: RIVESTCRL">
+<meta name="keywords" content="GnuTLS 3.2.10: RIVESTCRL">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Random-number-generation.html b/manual/html_node/Random-number-generation.html
index 162a46afd6..718e922b30 100644
--- a/manual/html_node/Random-number-generation.html
+++ b/manual/html_node/Random-number-generation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Random number generation</title>
+<title>GnuTLS 3.2.10: Random number generation</title>
-<meta name="description" content="GnuTLS 3.2.9: Random number generation">
-<meta name="keywords" content="GnuTLS 3.2.9: Random number generation">
+<meta name="description" content="GnuTLS 3.2.10: Random number generation">
+<meta name="keywords" content="GnuTLS 3.2.10: Random number generation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Reading-objects.html b/manual/html_node/Reading-objects.html
index 3d45edcaaa..4588abaf80 100644
--- a/manual/html_node/Reading-objects.html
+++ b/manual/html_node/Reading-objects.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Reading objects</title>
+<title>GnuTLS 3.2.10: Reading objects</title>
-<meta name="description" content="GnuTLS 3.2.9: Reading objects">
-<meta name="keywords" content="GnuTLS 3.2.9: Reading objects">
+<meta name="description" content="GnuTLS 3.2.10: Reading objects">
+<meta name="keywords" content="GnuTLS 3.2.10: Reading objects">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Resuming-Sessions.html b/manual/html_node/Resuming-Sessions.html
index e1b188ce56..ca5bd820d2 100644
--- a/manual/html_node/Resuming-Sessions.html
+++ b/manual/html_node/Resuming-Sessions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Resuming Sessions</title>
+<title>GnuTLS 3.2.10: Resuming Sessions</title>
-<meta name="description" content="GnuTLS 3.2.9: Resuming Sessions">
-<meta name="keywords" content="GnuTLS 3.2.9: Resuming Sessions">
+<meta name="description" content="GnuTLS 3.2.10: Resuming Sessions">
+<meta name="keywords" content="GnuTLS 3.2.10: Resuming Sessions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/SELKEY.html b/manual/html_node/SELKEY.html
index a8f6786894..afa68e065a 100644
--- a/manual/html_node/SELKEY.html
+++ b/manual/html_node/SELKEY.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: SELKEY</title>
+<title>GnuTLS 3.2.10: SELKEY</title>
-<meta name="description" content="GnuTLS 3.2.9: SELKEY">
-<meta name="keywords" content="GnuTLS 3.2.9: SELKEY">
+<meta name="description" content="GnuTLS 3.2.10: SELKEY">
+<meta name="keywords" content="GnuTLS 3.2.10: SELKEY">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/SRP-authentication.html b/manual/html_node/SRP-authentication.html
index 0169a04fe3..d555c7ec46 100644
--- a/manual/html_node/SRP-authentication.html
+++ b/manual/html_node/SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: SRP authentication</title>
+<title>GnuTLS 3.2.10: SRP authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: SRP authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: SRP authentication">
+<meta name="description" content="GnuTLS 3.2.10: SRP authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/SRP-credentials.html b/manual/html_node/SRP-credentials.html
index aad90dd3fc..2eb7571826 100644
--- a/manual/html_node/SRP-credentials.html
+++ b/manual/html_node/SRP-credentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: SRP credentials</title>
+<title>GnuTLS 3.2.10: SRP credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: SRP credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: SRP credentials">
+<meta name="description" content="GnuTLS 3.2.10: SRP credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: SRP credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/SRTP.html b/manual/html_node/SRTP.html
index f6aa9c5a4a..b3ec183078 100644
--- a/manual/html_node/SRTP.html
+++ b/manual/html_node/SRTP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: SRTP</title>
+<title>GnuTLS 3.2.10: SRTP</title>
-<meta name="description" content="GnuTLS 3.2.9: SRTP">
-<meta name="keywords" content="GnuTLS 3.2.9: SRTP">
+<meta name="description" content="GnuTLS 3.2.10: SRTP">
+<meta name="keywords" content="GnuTLS 3.2.10: SRTP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/SSL3.html b/manual/html_node/SSL3.html
index de05477539..41f9c64e94 100644
--- a/manual/html_node/SSL3.html
+++ b/manual/html_node/SSL3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: SSL3</title>
+<title>GnuTLS 3.2.10: SSL3</title>
-<meta name="description" content="GnuTLS 3.2.9: SSL3">
-<meta name="keywords" content="GnuTLS 3.2.9: SSL3">
+<meta name="description" content="GnuTLS 3.2.10: SSL3">
+<meta name="keywords" content="GnuTLS 3.2.10: SSL3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/STEVENS.html b/manual/html_node/STEVENS.html
index 9d8e658da9..1203c7ec20 100644
--- a/manual/html_node/STEVENS.html
+++ b/manual/html_node/STEVENS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: STEVENS</title>
+<title>GnuTLS 3.2.10: STEVENS</title>
-<meta name="description" content="GnuTLS 3.2.9: STEVENS">
-<meta name="keywords" content="GnuTLS 3.2.9: STEVENS">
+<meta name="description" content="GnuTLS 3.2.10: STEVENS">
+<meta name="keywords" content="GnuTLS 3.2.10: STEVENS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Safe-renegotiation.html b/manual/html_node/Safe-renegotiation.html
index dfa830a5d9..1fb4e3b927 100644
--- a/manual/html_node/Safe-renegotiation.html
+++ b/manual/html_node/Safe-renegotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Safe renegotiation</title>
+<title>GnuTLS 3.2.10: Safe renegotiation</title>
-<meta name="description" content="GnuTLS 3.2.9: Safe renegotiation">
-<meta name="keywords" content="GnuTLS 3.2.9: Safe renegotiation">
+<meta name="description" content="GnuTLS 3.2.10: Safe renegotiation">
+<meta name="keywords" content="GnuTLS 3.2.10: Safe renegotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Selecting-an-appropriate-authentication-method.html b/manual/html_node/Selecting-an-appropriate-authentication-method.html
index d65d5cbc89..5fdbde4790 100644
--- a/manual/html_node/Selecting-an-appropriate-authentication-method.html
+++ b/manual/html_node/Selecting-an-appropriate-authentication-method.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Selecting an appropriate authentication method</title>
+<title>GnuTLS 3.2.10: Selecting an appropriate authentication method</title>
-<meta name="description" content="GnuTLS 3.2.9: Selecting an appropriate authentication method">
-<meta name="keywords" content="GnuTLS 3.2.9: Selecting an appropriate authentication method">
+<meta name="description" content="GnuTLS 3.2.10: Selecting an appropriate authentication method">
+<meta name="keywords" content="GnuTLS 3.2.10: Selecting an appropriate authentication method">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Selecting-cryptographic-key-sizes.html b/manual/html_node/Selecting-cryptographic-key-sizes.html
index 2bc8d0751c..d7087c6286 100644
--- a/manual/html_node/Selecting-cryptographic-key-sizes.html
+++ b/manual/html_node/Selecting-cryptographic-key-sizes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Selecting cryptographic key sizes</title>
+<title>GnuTLS 3.2.10: Selecting cryptographic key sizes</title>
-<meta name="description" content="GnuTLS 3.2.9: Selecting cryptographic key sizes">
-<meta name="keywords" content="GnuTLS 3.2.9: Selecting cryptographic key sizes">
+<meta name="description" content="GnuTLS 3.2.10: Selecting cryptographic key sizes">
+<meta name="keywords" content="GnuTLS 3.2.10: Selecting cryptographic key sizes">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Separate-ports.html b/manual/html_node/Separate-ports.html
index 8600f47600..3467160b2b 100644
--- a/manual/html_node/Separate-ports.html
+++ b/manual/html_node/Separate-ports.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Separate ports</title>
+<title>GnuTLS 3.2.10: Separate ports</title>
-<meta name="description" content="GnuTLS 3.2.9: Separate ports">
-<meta name="keywords" content="GnuTLS 3.2.9: Separate ports">
+<meta name="description" content="GnuTLS 3.2.10: Separate ports">
+<meta name="keywords" content="GnuTLS 3.2.10: Separate ports">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Server-examples.html b/manual/html_node/Server-examples.html
index 6c0e69113a..3e6a93ee94 100644
--- a/manual/html_node/Server-examples.html
+++ b/manual/html_node/Server-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Server examples</title>
+<title>GnuTLS 3.2.10: Server examples</title>
-<meta name="description" content="GnuTLS 3.2.9: Server examples">
-<meta name="keywords" content="GnuTLS 3.2.9: Server examples">
+<meta name="description" content="GnuTLS 3.2.10: Server examples">
+<meta name="keywords" content="GnuTLS 3.2.10: Server examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Server-name-indication.html b/manual/html_node/Server-name-indication.html
index 496c7266aa..7d7c15fa1a 100644
--- a/manual/html_node/Server-name-indication.html
+++ b/manual/html_node/Server-name-indication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Server name indication</title>
+<title>GnuTLS 3.2.10: Server name indication</title>
-<meta name="description" content="GnuTLS 3.2.9: Server name indication">
-<meta name="keywords" content="GnuTLS 3.2.9: Server name indication">
+<meta name="description" content="GnuTLS 3.2.10: Server name indication">
+<meta name="keywords" content="GnuTLS 3.2.10: Server name indication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Session-initialization.html b/manual/html_node/Session-initialization.html
index 05c59f42f3..8a9e813421 100644
--- a/manual/html_node/Session-initialization.html
+++ b/manual/html_node/Session-initialization.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Session initialization</title>
+<title>GnuTLS 3.2.10: Session initialization</title>
-<meta name="description" content="GnuTLS 3.2.9: Session initialization">
-<meta name="keywords" content="GnuTLS 3.2.9: Session initialization">
+<meta name="description" content="GnuTLS 3.2.10: Session initialization">
+<meta name="keywords" content="GnuTLS 3.2.10: Session initialization">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Session-resumption.html b/manual/html_node/Session-resumption.html
index f476d6fb40..0842a2022e 100644
--- a/manual/html_node/Session-resumption.html
+++ b/manual/html_node/Session-resumption.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Session resumption</title>
+<title>GnuTLS 3.2.10: Session resumption</title>
-<meta name="description" content="GnuTLS 3.2.9: Session resumption">
-<meta name="keywords" content="GnuTLS 3.2.9: Session resumption">
+<meta name="description" content="GnuTLS 3.2.10: Session resumption">
+<meta name="keywords" content="GnuTLS 3.2.10: Session resumption">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Session-tickets.html b/manual/html_node/Session-tickets.html
index db377efce2..da8d1098c7 100644
--- a/manual/html_node/Session-tickets.html
+++ b/manual/html_node/Session-tickets.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Session tickets</title>
+<title>GnuTLS 3.2.10: Session tickets</title>
-<meta name="description" content="GnuTLS 3.2.9: Session tickets">
-<meta name="keywords" content="GnuTLS 3.2.9: Session tickets">
+<meta name="description" content="GnuTLS 3.2.10: Session tickets">
+<meta name="keywords" content="GnuTLS 3.2.10: Session tickets">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Setting-up-the-transport-layer.html b/manual/html_node/Setting-up-the-transport-layer.html
index 65704b8686..878196bc40 100644
--- a/manual/html_node/Setting-up-the-transport-layer.html
+++ b/manual/html_node/Setting-up-the-transport-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Setting up the transport layer</title>
+<title>GnuTLS 3.2.10: Setting up the transport layer</title>
-<meta name="description" content="GnuTLS 3.2.9: Setting up the transport layer">
-<meta name="keywords" content="GnuTLS 3.2.9: Setting up the transport layer">
+<meta name="description" content="GnuTLS 3.2.10: Setting up the transport layer">
+<meta name="keywords" content="GnuTLS 3.2.10: Setting up the transport layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Shared_002dkey-and-anonymous-authentication.html b/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
index ba80acd12a..0ca7eefff9 100644
--- a/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
+++ b/manual/html_node/Shared_002dkey-and-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Shared-key and anonymous authentication</title>
+<title>GnuTLS 3.2.10: Shared-key and anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Shared-key and anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Shared-key and anonymous authentication">
+<meta name="description" content="GnuTLS 3.2.10: Shared-key and anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Shared-key and anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-Datagram-TLS-client-example.html b/manual/html_node/Simple-Datagram-TLS-client-example.html
index 21499f3720..a36d177e85 100644
--- a/manual/html_node/Simple-Datagram-TLS-client-example.html
+++ b/manual/html_node/Simple-Datagram-TLS-client-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple Datagram TLS client example</title>
+<title>GnuTLS 3.2.10: Simple Datagram TLS client example</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple Datagram TLS client example">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple Datagram TLS client example">
+<meta name="description" content="GnuTLS 3.2.10: Simple Datagram TLS client example">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple Datagram TLS client example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-client-example-in-C_002b_002b.html b/manual/html_node/Simple-client-example-in-C_002b_002b.html
index ffd738e369..49e22b2edb 100644
--- a/manual/html_node/Simple-client-example-in-C_002b_002b.html
+++ b/manual/html_node/Simple-client-example-in-C_002b_002b.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple client example in C++</title>
+<title>GnuTLS 3.2.10: Simple client example in C++</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple client example in C++">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple client example in C++">
+<meta name="description" content="GnuTLS 3.2.10: Simple client example in C++">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple client example in C++">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-client-example-with-SRP-authentication.html b/manual/html_node/Simple-client-example-with-SRP-authentication.html
index f5381cf010..8148e3801f 100644
--- a/manual/html_node/Simple-client-example-with-SRP-authentication.html
+++ b/manual/html_node/Simple-client-example-with-SRP-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple client example with SRP authentication</title>
+<title>GnuTLS 3.2.10: Simple client example with SRP authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple client example with SRP authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple client example with SRP authentication">
+<meta name="description" content="GnuTLS 3.2.10: Simple client example with SRP authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple client example with SRP authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html b/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
index d51e639c78..448672b649 100644
--- a/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
+++ b/manual/html_node/Simple-client-example-with-SSH_002dstyle-certificate-verification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple client example with SSH-style certificate verification</title>
+<title>GnuTLS 3.2.10: Simple client example with SSH-style certificate verification</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple client example with SSH-style certificate verification">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple client example with SSH-style certificate verification">
+<meta name="description" content="GnuTLS 3.2.10: Simple client example with SSH-style certificate verification">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple client example with SSH-style certificate verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html b/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
index 14b6368f8d..ed9234854c 100644
--- a/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
+++ b/manual/html_node/Simple-client-example-with-X_002e509-certificate-support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple client example with X.509 certificate support</title>
+<title>GnuTLS 3.2.10: Simple client example with X.509 certificate support</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple client example with X.509 certificate support">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple client example with X.509 certificate support">
+<meta name="description" content="GnuTLS 3.2.10: Simple client example with X.509 certificate support">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple client example with X.509 certificate support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Simple-client-example-with-anonymous-authentication.html b/manual/html_node/Simple-client-example-with-anonymous-authentication.html
index 45586170c6..cf3fa2fb5f 100644
--- a/manual/html_node/Simple-client-example-with-anonymous-authentication.html
+++ b/manual/html_node/Simple-client-example-with-anonymous-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Simple client example with anonymous authentication</title>
+<title>GnuTLS 3.2.10: Simple client example with anonymous authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Simple client example with anonymous authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Simple client example with anonymous authentication">
+<meta name="description" content="GnuTLS 3.2.10: Simple client example with anonymous authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Simple client example with anonymous authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Smart-cards-and-HSMs.html b/manual/html_node/Smart-cards-and-HSMs.html
index 716b727b8f..43c857608a 100644
--- a/manual/html_node/Smart-cards-and-HSMs.html
+++ b/manual/html_node/Smart-cards-and-HSMs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Smart cards and HSMs</title>
+<title>GnuTLS 3.2.10: Smart cards and HSMs</title>
-<meta name="description" content="GnuTLS 3.2.9: Smart cards and HSMs">
-<meta name="keywords" content="GnuTLS 3.2.9: Smart cards and HSMs">
+<meta name="description" content="GnuTLS 3.2.10: Smart cards and HSMs">
+<meta name="keywords" content="GnuTLS 3.2.10: Smart cards and HSMs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Support.html b/manual/html_node/Support.html
index fc6cc5daa0..fc8cfa3033 100644
--- a/manual/html_node/Support.html
+++ b/manual/html_node/Support.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Support</title>
+<title>GnuTLS 3.2.10: Support</title>
-<meta name="description" content="GnuTLS 3.2.9: Support">
-<meta name="keywords" content="GnuTLS 3.2.9: Support">
+<meta name="description" content="GnuTLS 3.2.10: Support">
+<meta name="keywords" content="GnuTLS 3.2.10: Support">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Supported-ciphersuites.html b/manual/html_node/Supported-ciphersuites.html
index afe8ff1119..173cc56f2e 100644
--- a/manual/html_node/Supported-ciphersuites.html
+++ b/manual/html_node/Supported-ciphersuites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Supported ciphersuites</title>
+<title>GnuTLS 3.2.10: Supported ciphersuites</title>
-<meta name="description" content="GnuTLS 3.2.9: Supported ciphersuites">
-<meta name="keywords" content="GnuTLS 3.2.9: Supported ciphersuites">
+<meta name="description" content="GnuTLS 3.2.10: Supported ciphersuites">
+<meta name="keywords" content="GnuTLS 3.2.10: Supported ciphersuites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Symmetric-algorithms.html b/manual/html_node/Symmetric-algorithms.html
index 34435c26de..a8358a9971 100644
--- a/manual/html_node/Symmetric-algorithms.html
+++ b/manual/html_node/Symmetric-algorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Symmetric algorithms</title>
+<title>GnuTLS 3.2.10: Symmetric algorithms</title>
-<meta name="description" content="GnuTLS 3.2.9: Symmetric algorithms">
-<meta name="keywords" content="GnuTLS 3.2.9: Symmetric algorithms">
+<meta name="description" content="GnuTLS 3.2.10: Symmetric algorithms">
+<meta name="keywords" content="GnuTLS 3.2.10: Symmetric algorithms">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-Authentication-Methods.html b/manual/html_node/TLS-Authentication-Methods.html
index e9643fe5bd..89cd6cf7de 100644
--- a/manual/html_node/TLS-Authentication-Methods.html
+++ b/manual/html_node/TLS-Authentication-Methods.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS Authentication Methods</title>
+<title>GnuTLS 3.2.10: TLS Authentication Methods</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS Authentication Methods">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS Authentication Methods">
+<meta name="description" content="GnuTLS 3.2.10: TLS Authentication Methods">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS Authentication Methods">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-Cipher-Suites.html b/manual/html_node/TLS-Cipher-Suites.html
index 89b9060b90..4bb86c62ec 100644
--- a/manual/html_node/TLS-Cipher-Suites.html
+++ b/manual/html_node/TLS-Cipher-Suites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS Cipher Suites</title>
+<title>GnuTLS 3.2.10: TLS Cipher Suites</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS Cipher Suites">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS Cipher Suites">
+<meta name="description" content="GnuTLS 3.2.10: TLS Cipher Suites">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS Cipher Suites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-Extension-Handling.html b/manual/html_node/TLS-Extension-Handling.html
index 2cc6044785..867d448a06 100644
--- a/manual/html_node/TLS-Extension-Handling.html
+++ b/manual/html_node/TLS-Extension-Handling.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS Extension Handling</title>
+<title>GnuTLS 3.2.10: TLS Extension Handling</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS Extension Handling">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS Extension Handling">
+<meta name="description" content="GnuTLS 3.2.10: TLS Extension Handling">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS Extension Handling">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-Extensions.html b/manual/html_node/TLS-Extensions.html
index 5989642f13..f85c054735 100644
--- a/manual/html_node/TLS-Extensions.html
+++ b/manual/html_node/TLS-Extensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS Extensions</title>
+<title>GnuTLS 3.2.10: TLS Extensions</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS Extensions">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS Extensions">
+<meta name="description" content="GnuTLS 3.2.10: TLS Extensions">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS Extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-Handshake-Protocol.html b/manual/html_node/TLS-Handshake-Protocol.html
index b775a9f6bd..4aeb9745bb 100644
--- a/manual/html_node/TLS-Handshake-Protocol.html
+++ b/manual/html_node/TLS-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS Handshake Protocol</title>
+<title>GnuTLS 3.2.10: TLS Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS Handshake Protocol">
+<meta name="description" content="GnuTLS 3.2.10: TLS Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-handshake.html b/manual/html_node/TLS-handshake.html
index 70e69c87eb..9567a4b8e0 100644
--- a/manual/html_node/TLS-handshake.html
+++ b/manual/html_node/TLS-handshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS handshake</title>
+<title>GnuTLS 3.2.10: TLS handshake</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS handshake">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS handshake">
+<meta name="description" content="GnuTLS 3.2.10: TLS handshake">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS handshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLS-layers.html b/manual/html_node/TLS-layers.html
index d155a9bc13..af2a635e7c 100644
--- a/manual/html_node/TLS-layers.html
+++ b/manual/html_node/TLS-layers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TLS layers</title>
+<title>GnuTLS 3.2.10: TLS layers</title>
-<meta name="description" content="GnuTLS 3.2.9: TLS layers">
-<meta name="keywords" content="GnuTLS 3.2.9: TLS layers">
+<meta name="description" content="GnuTLS 3.2.10: TLS layers">
+<meta name="keywords" content="GnuTLS 3.2.10: TLS layers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLSEXT.html b/manual/html_node/TLSEXT.html
index 401fd1044c..377d834d4e 100644
--- a/manual/html_node/TLSEXT.html
+++ b/manual/html_node/TLSEXT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TLSEXT</title>
+<title>GnuTLS 3.2.10: TLSEXT</title>
-<meta name="description" content="GnuTLS 3.2.9: TLSEXT">
-<meta name="keywords" content="GnuTLS 3.2.9: TLSEXT">
+<meta name="description" content="GnuTLS 3.2.10: TLSEXT">
+<meta name="keywords" content="GnuTLS 3.2.10: TLSEXT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLSPGP.html b/manual/html_node/TLSPGP.html
index 76a40d0119..491c46c53d 100644
--- a/manual/html_node/TLSPGP.html
+++ b/manual/html_node/TLSPGP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TLSPGP</title>
+<title>GnuTLS 3.2.10: TLSPGP</title>
-<meta name="description" content="GnuTLS 3.2.9: TLSPGP">
-<meta name="keywords" content="GnuTLS 3.2.9: TLSPGP">
+<meta name="description" content="GnuTLS 3.2.10: TLSPGP">
+<meta name="keywords" content="GnuTLS 3.2.10: TLSPGP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLSPSK.html b/manual/html_node/TLSPSK.html
index 472f14bd81..7743880721 100644
--- a/manual/html_node/TLSPSK.html
+++ b/manual/html_node/TLSPSK.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TLSPSK</title>
+<title>GnuTLS 3.2.10: TLSPSK</title>
-<meta name="description" content="GnuTLS 3.2.9: TLSPSK">
-<meta name="keywords" content="GnuTLS 3.2.9: TLSPSK">
+<meta name="description" content="GnuTLS 3.2.10: TLSPSK">
+<meta name="keywords" content="GnuTLS 3.2.10: TLSPSK">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLSSRP.html b/manual/html_node/TLSSRP.html
index f465503f5c..e2bfc7241c 100644
--- a/manual/html_node/TLSSRP.html
+++ b/manual/html_node/TLSSRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TLSSRP</title>
+<title>GnuTLS 3.2.10: TLSSRP</title>
-<meta name="description" content="GnuTLS 3.2.9: TLSSRP">
-<meta name="keywords" content="GnuTLS 3.2.9: TLSSRP">
+<meta name="description" content="GnuTLS 3.2.10: TLSSRP">
+<meta name="keywords" content="GnuTLS 3.2.10: TLSSRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TLSTKT.html b/manual/html_node/TLSTKT.html
index a601f3fe27..0d8567de8f 100644
--- a/manual/html_node/TLSTKT.html
+++ b/manual/html_node/TLSTKT.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TLSTKT</title>
+<title>GnuTLS 3.2.10: TLSTKT</title>
-<meta name="description" content="GnuTLS 3.2.9: TLSTKT">
-<meta name="keywords" content="GnuTLS 3.2.9: TLSTKT">
+<meta name="description" content="GnuTLS 3.2.10: TLSTKT">
+<meta name="keywords" content="GnuTLS 3.2.10: TLSTKT">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TOMSRP.html b/manual/html_node/TOMSRP.html
index 33a74775c5..db1e91d411 100644
--- a/manual/html_node/TOMSRP.html
+++ b/manual/html_node/TOMSRP.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TOMSRP</title>
+<title>GnuTLS 3.2.10: TOMSRP</title>
-<meta name="description" content="GnuTLS 3.2.9: TOMSRP">
-<meta name="keywords" content="GnuTLS 3.2.9: TOMSRP">
+<meta name="description" content="GnuTLS 3.2.10: TOMSRP">
+<meta name="keywords" content="GnuTLS 3.2.10: TOMSRP">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TPM-API.html b/manual/html_node/TPM-API.html
index a67aff6be9..bf26ca46fc 100644
--- a/manual/html_node/TPM-API.html
+++ b/manual/html_node/TPM-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: TPM API</title>
+<title>GnuTLS 3.2.10: TPM API</title>
-<meta name="description" content="GnuTLS 3.2.9: TPM API">
-<meta name="keywords" content="GnuTLS 3.2.9: TPM API">
+<meta name="description" content="GnuTLS 3.2.10: TPM API">
+<meta name="keywords" content="GnuTLS 3.2.10: TPM API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/TPMURI.html b/manual/html_node/TPMURI.html
index 73788a7884..e9b26db0e4 100644
--- a/manual/html_node/TPMURI.html
+++ b/manual/html_node/TPMURI.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: TPMURI</title>
+<title>GnuTLS 3.2.10: TPMURI</title>
-<meta name="description" content="GnuTLS 3.2.9: TPMURI">
-<meta name="keywords" content="GnuTLS 3.2.9: TPMURI">
+<meta name="description" content="GnuTLS 3.2.10: TPMURI">
+<meta name="keywords" content="GnuTLS 3.2.10: TPMURI">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-Alert-Protocol.html b/manual/html_node/The-Alert-Protocol.html
index 9256d37f6e..75d203737e 100644
--- a/manual/html_node/The-Alert-Protocol.html
+++ b/manual/html_node/The-Alert-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: The Alert Protocol</title>
+<title>GnuTLS 3.2.10: The Alert Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The Alert Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The Alert Protocol">
+<meta name="description" content="GnuTLS 3.2.10: The Alert Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The Alert Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-Handshake-Protocol.html b/manual/html_node/The-Handshake-Protocol.html
index b70518e13a..9e850bfddf 100644
--- a/manual/html_node/The-Handshake-Protocol.html
+++ b/manual/html_node/The-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: The Handshake Protocol</title>
+<title>GnuTLS 3.2.10: The Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The Handshake Protocol">
+<meta name="description" content="GnuTLS 3.2.10: The Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-TLS-Alert-Protocol.html b/manual/html_node/The-TLS-Alert-Protocol.html
index 4a9ff374c8..4b0f633c67 100644
--- a/manual/html_node/The-TLS-Alert-Protocol.html
+++ b/manual/html_node/The-TLS-Alert-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: The TLS Alert Protocol</title>
+<title>GnuTLS 3.2.10: The TLS Alert Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The TLS Alert Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The TLS Alert Protocol">
+<meta name="description" content="GnuTLS 3.2.10: The TLS Alert Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The TLS Alert Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-TLS-Handshake-Protocol.html b/manual/html_node/The-TLS-Handshake-Protocol.html
index 5ed13f6455..6acdea6fd8 100644
--- a/manual/html_node/The-TLS-Handshake-Protocol.html
+++ b/manual/html_node/The-TLS-Handshake-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: The TLS Handshake Protocol</title>
+<title>GnuTLS 3.2.10: The TLS Handshake Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The TLS Handshake Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The TLS Handshake Protocol">
+<meta name="description" content="GnuTLS 3.2.10: The TLS Handshake Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The TLS Handshake Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-TLS-Protocol.html b/manual/html_node/The-TLS-Protocol.html
index 56a7d8c7e7..250499ab5c 100644
--- a/manual/html_node/The-TLS-Protocol.html
+++ b/manual/html_node/The-TLS-Protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: The TLS Protocol</title>
+<title>GnuTLS 3.2.10: The TLS Protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The TLS Protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The TLS Protocol">
+<meta name="description" content="GnuTLS 3.2.10: The TLS Protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The TLS Protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-TLS-record-protocol.html b/manual/html_node/The-TLS-record-protocol.html
index 22c4cb8939..a0312c549d 100644
--- a/manual/html_node/The-TLS-record-protocol.html
+++ b/manual/html_node/The-TLS-record-protocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: The TLS record protocol</title>
+<title>GnuTLS 3.2.10: The TLS record protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: The TLS record protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: The TLS record protocol">
+<meta name="description" content="GnuTLS 3.2.10: The TLS record protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: The TLS record protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/The-transport-layer.html b/manual/html_node/The-transport-layer.html
index a50787d8cb..57947361b0 100644
--- a/manual/html_node/The-transport-layer.html
+++ b/manual/html_node/The-transport-layer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: The transport layer</title>
+<title>GnuTLS 3.2.10: The transport layer</title>
-<meta name="description" content="GnuTLS 3.2.9: The transport layer">
-<meta name="keywords" content="GnuTLS 3.2.9: The transport layer">
+<meta name="description" content="GnuTLS 3.2.10: The transport layer">
+<meta name="keywords" content="GnuTLS 3.2.10: The transport layer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Thread-safety.html b/manual/html_node/Thread-safety.html
index 46142067d3..38c26ff658 100644
--- a/manual/html_node/Thread-safety.html
+++ b/manual/html_node/Thread-safety.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Thread safety</title>
+<title>GnuTLS 3.2.10: Thread safety</title>
-<meta name="description" content="GnuTLS 3.2.9: Thread safety">
-<meta name="keywords" content="GnuTLS 3.2.9: Thread safety">
+<meta name="description" content="GnuTLS 3.2.10: Thread safety">
+<meta name="keywords" content="GnuTLS 3.2.10: Thread safety">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Trusted-Platform-Module.html b/manual/html_node/Trusted-Platform-Module.html
index 5ac4bda8b5..0a49561f29 100644
--- a/manual/html_node/Trusted-Platform-Module.html
+++ b/manual/html_node/Trusted-Platform-Module.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Trusted Platform Module</title>
+<title>GnuTLS 3.2.10: Trusted Platform Module</title>
-<meta name="description" content="GnuTLS 3.2.9: Trusted Platform Module">
-<meta name="keywords" content="GnuTLS 3.2.9: Trusted Platform Module">
+<meta name="description" content="GnuTLS 3.2.10: Trusted Platform Module">
+<meta name="keywords" content="GnuTLS 3.2.10: Trusted Platform Module">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Upgrading-from-previous-versions.html b/manual/html_node/Upgrading-from-previous-versions.html
index bc6442585d..a1797607bb 100644
--- a/manual/html_node/Upgrading-from-previous-versions.html
+++ b/manual/html_node/Upgrading-from-previous-versions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Upgrading from previous versions</title>
+<title>GnuTLS 3.2.10: Upgrading from previous versions</title>
-<meta name="description" content="GnuTLS 3.2.9: Upgrading from previous versions">
-<meta name="keywords" content="GnuTLS 3.2.9: Upgrading from previous versions">
+<meta name="description" content="GnuTLS 3.2.10: Upgrading from previous versions">
+<meta name="keywords" content="GnuTLS 3.2.10: Upgrading from previous versions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Upward-negotiation.html b/manual/html_node/Upward-negotiation.html
index 5b90b17a4c..ff522f1a4e 100644
--- a/manual/html_node/Upward-negotiation.html
+++ b/manual/html_node/Upward-negotiation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Upward negotiation</title>
+<title>GnuTLS 3.2.10: Upward negotiation</title>
-<meta name="description" content="GnuTLS 3.2.9: Upward negotiation">
-<meta name="keywords" content="GnuTLS 3.2.9: Upward negotiation">
+<meta name="description" content="GnuTLS 3.2.10: Upward negotiation">
+<meta name="keywords" content="GnuTLS 3.2.10: Upward negotiation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html b/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
index d1f4323838..1ea62366ef 100644
--- a/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
+++ b/manual/html_node/Using-GnuTLS-as-a-cryptographic-library.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Using GnuTLS as a cryptographic library</title>
+<title>GnuTLS 3.2.10: Using GnuTLS as a cryptographic library</title>
-<meta name="description" content="GnuTLS 3.2.9: Using GnuTLS as a cryptographic library">
-<meta name="keywords" content="GnuTLS 3.2.9: Using GnuTLS as a cryptographic library">
+<meta name="description" content="GnuTLS 3.2.10: Using GnuTLS as a cryptographic library">
+<meta name="keywords" content="GnuTLS 3.2.10: Using GnuTLS as a cryptographic library">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Using-a-PKCS11-token-with-TLS.html b/manual/html_node/Using-a-PKCS11-token-with-TLS.html
index d071dd066b..7174807d23 100644
--- a/manual/html_node/Using-a-PKCS11-token-with-TLS.html
+++ b/manual/html_node/Using-a-PKCS11-token-with-TLS.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Using a PKCS11 token with TLS</title>
+<title>GnuTLS 3.2.10: Using a PKCS11 token with TLS</title>
-<meta name="description" content="GnuTLS 3.2.9: Using a PKCS11 token with TLS">
-<meta name="keywords" content="GnuTLS 3.2.9: Using a PKCS11 token with TLS">
+<meta name="description" content="GnuTLS 3.2.10: Using a PKCS11 token with TLS">
+<meta name="keywords" content="GnuTLS 3.2.10: Using a PKCS11 token with TLS">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html b/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
index 6cf06c0e9c..760c03e082 100644
--- a/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
+++ b/manual/html_node/Using-a-callback-to-select-the-certificate-to-use.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Using a callback to select the certificate to use</title>
+<title>GnuTLS 3.2.10: Using a callback to select the certificate to use</title>
-<meta name="description" content="GnuTLS 3.2.9: Using a callback to select the certificate to use">
-<meta name="keywords" content="GnuTLS 3.2.9: Using a callback to select the certificate to use">
+<meta name="description" content="GnuTLS 3.2.10: Using a callback to select the certificate to use">
+<meta name="keywords" content="GnuTLS 3.2.10: Using a callback to select the certificate to use">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Using-keys.html b/manual/html_node/Using-keys.html
index 9a610beb78..2bb95f9288 100644
--- a/manual/html_node/Using-keys.html
+++ b/manual/html_node/Using-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Using keys</title>
+<title>GnuTLS 3.2.10: Using keys</title>
-<meta name="description" content="GnuTLS 3.2.9: Using keys">
-<meta name="keywords" content="GnuTLS 3.2.9: Using keys">
+<meta name="description" content="GnuTLS 3.2.10: Using keys">
+<meta name="keywords" content="GnuTLS 3.2.10: Using keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Verifying-X_002e509-certificate-paths.html b/manual/html_node/Verifying-X_002e509-certificate-paths.html
index 93c67935df..8b371aa90d 100644
--- a/manual/html_node/Verifying-X_002e509-certificate-paths.html
+++ b/manual/html_node/Verifying-X_002e509-certificate-paths.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Verifying X.509 certificate paths</title>
+<title>GnuTLS 3.2.10: Verifying X.509 certificate paths</title>
-<meta name="description" content="GnuTLS 3.2.9: Verifying X.509 certificate paths">
-<meta name="keywords" content="GnuTLS 3.2.9: Verifying X.509 certificate paths">
+<meta name="description" content="GnuTLS 3.2.10: Verifying X.509 certificate paths">
+<meta name="keywords" content="GnuTLS 3.2.10: Verifying X.509 certificate paths">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -298,10 +298,10 @@ negative error value.
</p>
<p><var>func</var>: If non-null will be called on each chain element verification with the output.
</p>
-<p>This function will try to find a certificate that is associated with the provided
-name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid. In addition to that
-this function will also check CRLs. The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of
-<code>gnutls_certificate_status_t</code> flags.
+<p>This function will try to find a certificate that is associated with the provided
+name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid.
+In addition to that this function will also check CRLs.
+The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of <code>gnutls_certificate_status_t</code> flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
diff --git a/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html b/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
index 774511db07..9b9e297297 100644
--- a/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
+++ b/manual/html_node/Verifying-a-certificate-in-the-context-of-TLS-session.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Verifying a certificate in the context of TLS session</title>
+<title>GnuTLS 3.2.10: Verifying a certificate in the context of TLS session</title>
-<meta name="description" content="GnuTLS 3.2.9: Verifying a certificate in the context of TLS session">
-<meta name="keywords" content="GnuTLS 3.2.9: Verifying a certificate in the context of TLS session">
+<meta name="description" content="GnuTLS 3.2.10: Verifying a certificate in the context of TLS session">
+<meta name="keywords" content="GnuTLS 3.2.10: Verifying a certificate in the context of TLS session">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Verifying-a-certificate-using-DANE.html b/manual/html_node/Verifying-a-certificate-using-DANE.html
index 189b154d8e..8afa48fc5c 100644
--- a/manual/html_node/Verifying-a-certificate-using-DANE.html
+++ b/manual/html_node/Verifying-a-certificate-using-DANE.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Verifying a certificate using DANE</title>
+<title>GnuTLS 3.2.10: Verifying a certificate using DANE</title>
-<meta name="description" content="GnuTLS 3.2.9: Verifying a certificate using DANE">
-<meta name="keywords" content="GnuTLS 3.2.9: Verifying a certificate using DANE">
+<meta name="description" content="GnuTLS 3.2.10: Verifying a certificate using DANE">
+<meta name="keywords" content="GnuTLS 3.2.10: Verifying a certificate using DANE">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html b/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
index b2adac8bf6..13387e44f4 100644
--- a/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
+++ b/manual/html_node/Verifying-a-certificate-using-trust-on-first-use-authentication.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Verifying a certificate using trust on first use authentication</title>
+<title>GnuTLS 3.2.10: Verifying a certificate using trust on first use authentication</title>
-<meta name="description" content="GnuTLS 3.2.9: Verifying a certificate using trust on first use authentication">
-<meta name="keywords" content="GnuTLS 3.2.9: Verifying a certificate using trust on first use authentication">
+<meta name="description" content="GnuTLS 3.2.10: Verifying a certificate using trust on first use authentication">
+<meta name="keywords" content="GnuTLS 3.2.10: Verifying a certificate using trust on first use authentication">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Verifying-a-certificate.html b/manual/html_node/Verifying-a-certificate.html
index 5cf88a17dc..1be02d588b 100644
--- a/manual/html_node/Verifying-a-certificate.html
+++ b/manual/html_node/Verifying-a-certificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Verifying a certificate</title>
+<title>GnuTLS 3.2.10: Verifying a certificate</title>
-<meta name="description" content="GnuTLS 3.2.9: Verifying a certificate">
-<meta name="keywords" content="GnuTLS 3.2.9: Verifying a certificate">
+<meta name="description" content="GnuTLS 3.2.10: Verifying a certificate">
+<meta name="keywords" content="GnuTLS 3.2.10: Verifying a certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Version-check.html b/manual/html_node/Version-check.html
index 44fa50dd73..39560e290e 100644
--- a/manual/html_node/Version-check.html
+++ b/manual/html_node/Version-check.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Version check</title>
+<title>GnuTLS 3.2.10: Version check</title>
-<meta name="description" content="GnuTLS 3.2.9: Version check">
-<meta name="keywords" content="GnuTLS 3.2.9: Version check">
+<meta name="description" content="GnuTLS 3.2.10: Version check">
+<meta name="keywords" content="GnuTLS 3.2.10: Version check">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/WEGER.html b/manual/html_node/WEGER.html
index 4aa11dd7b3..e965b5d64c 100644
--- a/manual/html_node/WEGER.html
+++ b/manual/html_node/WEGER.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: WEGER</title>
+<title>GnuTLS 3.2.10: WEGER</title>
-<meta name="description" content="GnuTLS 3.2.9: WEGER">
-<meta name="keywords" content="GnuTLS 3.2.9: WEGER">
+<meta name="description" content="GnuTLS 3.2.10: WEGER">
+<meta name="keywords" content="GnuTLS 3.2.10: WEGER">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Weaknesses-and-countermeasures.html b/manual/html_node/Weaknesses-and-countermeasures.html
index 7cd4d0bb64..214e3ca012 100644
--- a/manual/html_node/Weaknesses-and-countermeasures.html
+++ b/manual/html_node/Weaknesses-and-countermeasures.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Weaknesses and countermeasures</title>
+<title>GnuTLS 3.2.10: Weaknesses and countermeasures</title>
-<meta name="description" content="GnuTLS 3.2.9: Weaknesses and countermeasures">
-<meta name="keywords" content="GnuTLS 3.2.9: Weaknesses and countermeasures">
+<meta name="description" content="GnuTLS 3.2.10: Weaknesses and countermeasures">
+<meta name="keywords" content="GnuTLS 3.2.10: Weaknesses and countermeasures">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/Writing-objects.html b/manual/html_node/Writing-objects.html
index 0fbc73b1ab..490845073d 100644
--- a/manual/html_node/Writing-objects.html
+++ b/manual/html_node/Writing-objects.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Writing objects</title>
+<title>GnuTLS 3.2.10: Writing objects</title>
-<meta name="description" content="GnuTLS 3.2.9: Writing objects">
-<meta name="keywords" content="GnuTLS 3.2.9: Writing objects">
+<meta name="description" content="GnuTLS 3.2.10: Writing objects">
+<meta name="keywords" content="GnuTLS 3.2.10: Writing objects">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X509-certificate-API.html b/manual/html_node/X509-certificate-API.html
index 02cb19338a..5f75e4cf52 100644
--- a/manual/html_node/X509-certificate-API.html
+++ b/manual/html_node/X509-certificate-API.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X509 certificate API</title>
+<title>GnuTLS 3.2.10: X509 certificate API</title>
-<meta name="description" content="GnuTLS 3.2.9: X509 certificate API">
-<meta name="keywords" content="GnuTLS 3.2.9: X509 certificate API">
+<meta name="description" content="GnuTLS 3.2.10: X509 certificate API">
+<meta name="keywords" content="GnuTLS 3.2.10: X509 certificate API">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -4015,6 +4015,27 @@ a big-endian positive number (i.e. it&rsquo;s leftmost bit should be zero).
negative error value.
</p></dd></dl>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
+<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
+<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
+<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alternative_name</strong> <em>(gnutls_x509_crt_t <var>crt</var>, gnutls_x509_subject_alt_name_t <var>type</var>, const char * <var>data_string</var>)</em></dt>
+<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
+</p>
+<p><var>type</var>: is one of the gnutls_x509_subject_alt_name_t enumerations
+</p>
+<p><var>data_string</var>: The data to be set, a (0) terminated string
+</p>
+<p>This function will set the subject alternative name certificate
+extension. This function assumes that data can be expressed as a null
+terminated string.
+</p>
+<p>The name of the function is unfortunate since it is incosistent with
+<code>gnutls_x509_crt_get_subject_alt_name()</code> .
+</p>
+<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
+negative error value.
+</p></dd></dl>
+
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_alt_name</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname"></a><dl>
@@ -4038,27 +4059,6 @@ negative error value.
<p><strong>Since:</strong> 2.6.0
</p></dd></dl>
-<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname-1"></a>
-<h4 class="subheading">gnutls_x509_crt_set_subject_alternative_name</h4>
-<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a><dl>
-<dt><a name="index-gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname"></a>Function: <em>int</em> <strong>gnutls_x509_crt_set_subject_alternative_name</strong> <em>(gnutls_x509_crt_t <var>crt</var>, gnutls_x509_subject_alt_name_t <var>type</var>, const char * <var>data_string</var>)</em></dt>
-<dd><p><var>crt</var>: a certificate of type <code>gnutls_x509_crt_t</code>
-</p>
-<p><var>type</var>: is one of the gnutls_x509_subject_alt_name_t enumerations
-</p>
-<p><var>data_string</var>: The data to be set, a (0) terminated string
-</p>
-<p>This function will set the subject alternative name certificate
-extension. This function assumes that data can be expressed as a null
-terminated string.
-</p>
-<p>The name of the function is unfortunate since it is incosistent with
-<code>gnutls_x509_crt_get_subject_alt_name()</code> .
-</p>
-<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
-negative error value.
-</p></dd></dl>
-
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid-1"></a>
<h4 class="subheading">gnutls_x509_crt_set_subject_key_id</h4>
<a name="gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid"></a><dl>
@@ -5313,10 +5313,10 @@ negative error value.
</p>
<p><var>func</var>: If non-null will be called on each chain element verification with the output.
</p>
-<p>This function will try to find a certificate that is associated with the provided
-name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid. In addition to that
-this function will also check CRLs. The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of
-<code>gnutls_certificate_status_t</code> flags.
+<p>This function will try to find a certificate that is associated with the provided
+name &ndash;see <code>gnutls_x509_trust_list_add_named_crt()</code> . If a match is found the certificate is considered valid.
+In addition to that this function will also check CRLs.
+The <code>verify</code> parameter will hold an OR&rsquo;ed sequence of <code>gnutls_certificate_status_t</code> flags.
</p>
<p><strong>Returns:</strong> On success, <code>GNUTLS_E_SUCCESS</code> (0) is returned, otherwise a
negative error value.
diff --git a/manual/html_node/XSSL-examples.html b/manual/html_node/XSSL-examples.html
index cbe904124d..512c59de1f 100644
--- a/manual/html_node/XSSL-examples.html
+++ b/manual/html_node/XSSL-examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: XSSL examples</title>
+<title>GnuTLS 3.2.10: XSSL examples</title>
-<meta name="description" content="GnuTLS 3.2.9: XSSL examples">
-<meta name="keywords" content="GnuTLS 3.2.9: XSSL examples">
+<meta name="description" content="GnuTLS 3.2.10: XSSL examples">
+<meta name="keywords" content="GnuTLS 3.2.10: XSSL examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X_002e509-certificate-parsing-example.html b/manual/html_node/X_002e509-certificate-parsing-example.html
index e1bbc73fda..6ca9c2cd9e 100644
--- a/manual/html_node/X_002e509-certificate-parsing-example.html
+++ b/manual/html_node/X_002e509-certificate-parsing-example.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X.509 certificate parsing example</title>
+<title>GnuTLS 3.2.10: X.509 certificate parsing example</title>
-<meta name="description" content="GnuTLS 3.2.9: X.509 certificate parsing example">
-<meta name="keywords" content="GnuTLS 3.2.9: X.509 certificate parsing example">
+<meta name="description" content="GnuTLS 3.2.10: X.509 certificate parsing example">
+<meta name="keywords" content="GnuTLS 3.2.10: X.509 certificate parsing example">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X_002e509-certificate-structure.html b/manual/html_node/X_002e509-certificate-structure.html
index d7090f52e2..e8bd645567 100644
--- a/manual/html_node/X_002e509-certificate-structure.html
+++ b/manual/html_node/X_002e509-certificate-structure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X.509 certificate structure</title>
+<title>GnuTLS 3.2.10: X.509 certificate structure</title>
-<meta name="description" content="GnuTLS 3.2.9: X.509 certificate structure">
-<meta name="keywords" content="GnuTLS 3.2.9: X.509 certificate structure">
+<meta name="description" content="GnuTLS 3.2.10: X.509 certificate structure">
+<meta name="keywords" content="GnuTLS 3.2.10: X.509 certificate structure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X_002e509-certificates.html b/manual/html_node/X_002e509-certificates.html
index 294185cadf..b65a8c9114 100644
--- a/manual/html_node/X_002e509-certificates.html
+++ b/manual/html_node/X_002e509-certificates.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X.509 certificates</title>
+<title>GnuTLS 3.2.10: X.509 certificates</title>
-<meta name="description" content="GnuTLS 3.2.9: X.509 certificates">
-<meta name="keywords" content="GnuTLS 3.2.9: X.509 certificates">
+<meta name="description" content="GnuTLS 3.2.10: X.509 certificates">
+<meta name="keywords" content="GnuTLS 3.2.10: X.509 certificates">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X_002e509-distinguished-names.html b/manual/html_node/X_002e509-distinguished-names.html
index e7d5bb4eff..34566064b8 100644
--- a/manual/html_node/X_002e509-distinguished-names.html
+++ b/manual/html_node/X_002e509-distinguished-names.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X.509 distinguished names</title>
+<title>GnuTLS 3.2.10: X.509 distinguished names</title>
-<meta name="description" content="GnuTLS 3.2.9: X.509 distinguished names">
-<meta name="keywords" content="GnuTLS 3.2.9: X.509 distinguished names">
+<meta name="description" content="GnuTLS 3.2.10: X.509 distinguished names">
+<meta name="keywords" content="GnuTLS 3.2.10: X.509 distinguished names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/X_002e509-public-and-private-keys.html b/manual/html_node/X_002e509-public-and-private-keys.html
index d27bbfbb2e..9adae1f70a 100644
--- a/manual/html_node/X_002e509-public-and-private-keys.html
+++ b/manual/html_node/X_002e509-public-and-private-keys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: X.509 public and private keys</title>
+<title>GnuTLS 3.2.10: X.509 public and private keys</title>
-<meta name="description" content="GnuTLS 3.2.9: X.509 public and private keys">
-<meta name="keywords" content="GnuTLS 3.2.9: X.509 public and private keys">
+<meta name="description" content="GnuTLS 3.2.10: X.509 public and private keys">
+<meta name="keywords" content="GnuTLS 3.2.10: X.509 public and private keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-Examples.html b/manual/html_node/certtool-Examples.html
index 3188dc5652..cb2a158980 100644
--- a/manual/html_node/certtool-Examples.html
+++ b/manual/html_node/certtool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool Examples</title>
+<title>GnuTLS 3.2.10: certtool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool Examples">
+<meta name="description" content="GnuTLS 3.2.10: certtool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-Files.html b/manual/html_node/certtool-Files.html
index 41fd1597f6..915f83bc4e 100644
--- a/manual/html_node/certtool-Files.html
+++ b/manual/html_node/certtool-Files.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool Files</title>
+<title>GnuTLS 3.2.10: certtool Files</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool Files">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool Files">
+<meta name="description" content="GnuTLS 3.2.10: certtool Files">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool Files">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-Invocation.html b/manual/html_node/certtool-Invocation.html
index 36ce75446e..592b90efd0 100644
--- a/manual/html_node/certtool-Invocation.html
+++ b/manual/html_node/certtool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: certtool Invocation</title>
+<title>GnuTLS 3.2.10: certtool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: certtool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-See-Also.html b/manual/html_node/certtool-See-Also.html
index 558b5e48ec..8437f1b142 100644
--- a/manual/html_node/certtool-See-Also.html
+++ b/manual/html_node/certtool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool See Also</title>
+<title>GnuTLS 3.2.10: certtool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool See Also">
+<meta name="description" content="GnuTLS 3.2.10: certtool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-cprint.html b/manual/html_node/certtool-cprint.html
index 2886ad2dfa..da4e6e302f 100644
--- a/manual/html_node/certtool-cprint.html
+++ b/manual/html_node/certtool-cprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool cprint</title>
+<title>GnuTLS 3.2.10: certtool cprint</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool cprint">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool cprint">
+<meta name="description" content="GnuTLS 3.2.10: certtool cprint">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool cprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-debug.html b/manual/html_node/certtool-debug.html
index 73801cabc6..2b11c7b1f6 100644
--- a/manual/html_node/certtool-debug.html
+++ b/manual/html_node/certtool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool debug</title>
+<title>GnuTLS 3.2.10: certtool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool debug">
+<meta name="description" content="GnuTLS 3.2.10: certtool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-dsa.html b/manual/html_node/certtool-dsa.html
index 85d94eabfe..37787df5fb 100644
--- a/manual/html_node/certtool-dsa.html
+++ b/manual/html_node/certtool-dsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool dsa</title>
+<title>GnuTLS 3.2.10: certtool dsa</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool dsa">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool dsa">
+<meta name="description" content="GnuTLS 3.2.10: certtool dsa">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool dsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-ecc.html b/manual/html_node/certtool-ecc.html
index 7acecb3890..a3073b267c 100644
--- a/manual/html_node/certtool-ecc.html
+++ b/manual/html_node/certtool-ecc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool ecc</title>
+<title>GnuTLS 3.2.10: certtool ecc</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool ecc">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool ecc">
+<meta name="description" content="GnuTLS 3.2.10: certtool ecc">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool ecc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-ecdsa.html b/manual/html_node/certtool-ecdsa.html
index 5b05a7c271..23c068c87f 100644
--- a/manual/html_node/certtool-ecdsa.html
+++ b/manual/html_node/certtool-ecdsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool ecdsa</title>
+<title>GnuTLS 3.2.10: certtool ecdsa</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool ecdsa">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool ecdsa">
+<meta name="description" content="GnuTLS 3.2.10: certtool ecdsa">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool ecdsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-exit-status.html b/manual/html_node/certtool-exit-status.html
index faba7e3696..02d46d9f40 100644
--- a/manual/html_node/certtool-exit-status.html
+++ b/manual/html_node/certtool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool exit status</title>
+<title>GnuTLS 3.2.10: certtool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool exit status">
+<meta name="description" content="GnuTLS 3.2.10: certtool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-generate_002drequest.html b/manual/html_node/certtool-generate_002drequest.html
index 28c4abc661..4bd7af2e09 100644
--- a/manual/html_node/certtool-generate_002drequest.html
+++ b/manual/html_node/certtool-generate_002drequest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool generate-request</title>
+<title>GnuTLS 3.2.10: certtool generate-request</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool generate-request">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool generate-request">
+<meta name="description" content="GnuTLS 3.2.10: certtool generate-request">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool generate-request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-get_002ddh_002dparams.html b/manual/html_node/certtool-get_002ddh_002dparams.html
index 36cf594e68..49462eed38 100644
--- a/manual/html_node/certtool-get_002ddh_002dparams.html
+++ b/manual/html_node/certtool-get_002ddh_002dparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool get-dh-params</title>
+<title>GnuTLS 3.2.10: certtool get-dh-params</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool get-dh-params">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool get-dh-params">
+<meta name="description" content="GnuTLS 3.2.10: certtool get-dh-params">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool get-dh-params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-hash.html b/manual/html_node/certtool-hash.html
index cfe17bc25f..0503ff5858 100644
--- a/manual/html_node/certtool-hash.html
+++ b/manual/html_node/certtool-hash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool hash</title>
+<title>GnuTLS 3.2.10: certtool hash</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool hash">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool hash">
+<meta name="description" content="GnuTLS 3.2.10: certtool hash">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-inder.html b/manual/html_node/certtool-inder.html
index d13bad795b..16f1f76dbe 100644
--- a/manual/html_node/certtool-inder.html
+++ b/manual/html_node/certtool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool inder</title>
+<title>GnuTLS 3.2.10: certtool inder</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool inder">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool inder">
+<meta name="description" content="GnuTLS 3.2.10: certtool inder">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-inraw.html b/manual/html_node/certtool-inraw.html
index 9609612ec8..433aed831d 100644
--- a/manual/html_node/certtool-inraw.html
+++ b/manual/html_node/certtool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool inraw</title>
+<title>GnuTLS 3.2.10: certtool inraw</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool inraw">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool inraw">
+<meta name="description" content="GnuTLS 3.2.10: certtool inraw">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-load_002dca_002dcertificate.html b/manual/html_node/certtool-load_002dca_002dcertificate.html
index 5eec6331df..bb0f319274 100644
--- a/manual/html_node/certtool-load_002dca_002dcertificate.html
+++ b/manual/html_node/certtool-load_002dca_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool load-ca-certificate</title>
+<title>GnuTLS 3.2.10: certtool load-ca-certificate</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool load-ca-certificate">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool load-ca-certificate">
+<meta name="description" content="GnuTLS 3.2.10: certtool load-ca-certificate">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool load-ca-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-load_002dca_002dprivkey.html b/manual/html_node/certtool-load_002dca_002dprivkey.html
index f820423a45..f645043c68 100644
--- a/manual/html_node/certtool-load_002dca_002dprivkey.html
+++ b/manual/html_node/certtool-load_002dca_002dprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool load-ca-privkey</title>
+<title>GnuTLS 3.2.10: certtool load-ca-privkey</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool load-ca-privkey">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool load-ca-privkey">
+<meta name="description" content="GnuTLS 3.2.10: certtool load-ca-privkey">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool load-ca-privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-load_002dcertificate.html b/manual/html_node/certtool-load_002dcertificate.html
index 7456611388..1157e32396 100644
--- a/manual/html_node/certtool-load_002dcertificate.html
+++ b/manual/html_node/certtool-load_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool load-certificate</title>
+<title>GnuTLS 3.2.10: certtool load-certificate</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool load-certificate">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool load-certificate">
+<meta name="description" content="GnuTLS 3.2.10: certtool load-certificate">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool load-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-load_002dprivkey.html b/manual/html_node/certtool-load_002dprivkey.html
index aa196f1579..3f5aad9864 100644
--- a/manual/html_node/certtool-load_002dprivkey.html
+++ b/manual/html_node/certtool-load_002dprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool load-privkey</title>
+<title>GnuTLS 3.2.10: certtool load-privkey</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool load-privkey">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool load-privkey">
+<meta name="description" content="GnuTLS 3.2.10: certtool load-privkey">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool load-privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-load_002dpubkey.html b/manual/html_node/certtool-load_002dpubkey.html
index d2969316b0..4ecca95b79 100644
--- a/manual/html_node/certtool-load_002dpubkey.html
+++ b/manual/html_node/certtool-load_002dpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool load-pubkey</title>
+<title>GnuTLS 3.2.10: certtool load-pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool load-pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool load-pubkey">
+<meta name="description" content="GnuTLS 3.2.10: certtool load-pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool load-pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-null_002dpassword.html b/manual/html_node/certtool-null_002dpassword.html
index e563c2f858..6ba06fdae4 100644
--- a/manual/html_node/certtool-null_002dpassword.html
+++ b/manual/html_node/certtool-null_002dpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool null-password</title>
+<title>GnuTLS 3.2.10: certtool null-password</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool null-password">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool null-password">
+<meta name="description" content="GnuTLS 3.2.10: certtool null-password">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool null-password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-outder.html b/manual/html_node/certtool-outder.html
index d6e2b304e8..93d80ed9a7 100644
--- a/manual/html_node/certtool-outder.html
+++ b/manual/html_node/certtool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool outder</title>
+<title>GnuTLS 3.2.10: certtool outder</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool outder">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool outder">
+<meta name="description" content="GnuTLS 3.2.10: certtool outder">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-outraw.html b/manual/html_node/certtool-outraw.html
index 4960c038de..f8be432ff7 100644
--- a/manual/html_node/certtool-outraw.html
+++ b/manual/html_node/certtool-outraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool outraw</title>
+<title>GnuTLS 3.2.10: certtool outraw</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool outraw">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool outraw">
+<meta name="description" content="GnuTLS 3.2.10: certtool outraw">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool outraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-pkcs_002dcipher.html b/manual/html_node/certtool-pkcs_002dcipher.html
index d0e56bead8..a9f5515f32 100644
--- a/manual/html_node/certtool-pkcs_002dcipher.html
+++ b/manual/html_node/certtool-pkcs_002dcipher.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool pkcs-cipher</title>
+<title>GnuTLS 3.2.10: certtool pkcs-cipher</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool pkcs-cipher">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool pkcs-cipher">
+<meta name="description" content="GnuTLS 3.2.10: certtool pkcs-cipher">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool pkcs-cipher">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-pubkey_002dinfo.html b/manual/html_node/certtool-pubkey_002dinfo.html
index 75d20820c7..2904d14427 100644
--- a/manual/html_node/certtool-pubkey_002dinfo.html
+++ b/manual/html_node/certtool-pubkey_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool pubkey-info</title>
+<title>GnuTLS 3.2.10: certtool pubkey-info</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool pubkey-info">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool pubkey-info">
+<meta name="description" content="GnuTLS 3.2.10: certtool pubkey-info">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool pubkey-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-rsa.html b/manual/html_node/certtool-rsa.html
index d918dd8b77..c67c93a5f2 100644
--- a/manual/html_node/certtool-rsa.html
+++ b/manual/html_node/certtool-rsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool rsa</title>
+<title>GnuTLS 3.2.10: certtool rsa</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool rsa">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool rsa">
+<meta name="description" content="GnuTLS 3.2.10: certtool rsa">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-sec_002dparam.html b/manual/html_node/certtool-sec_002dparam.html
index a0b91f7857..423a44f165 100644
--- a/manual/html_node/certtool-sec_002dparam.html
+++ b/manual/html_node/certtool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool sec-param</title>
+<title>GnuTLS 3.2.10: certtool sec-param</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool sec-param">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool sec-param">
+<meta name="description" content="GnuTLS 3.2.10: certtool sec-param">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-to_002dp12.html b/manual/html_node/certtool-to_002dp12.html
index e786a9a5b7..e990f69d24 100644
--- a/manual/html_node/certtool-to_002dp12.html
+++ b/manual/html_node/certtool-to_002dp12.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool to-p12</title>
+<title>GnuTLS 3.2.10: certtool to-p12</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool to-p12">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool to-p12">
+<meta name="description" content="GnuTLS 3.2.10: certtool to-p12">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool to-p12">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-usage.html b/manual/html_node/certtool-usage.html
index c5c811d638..762bbb6af7 100644
--- a/manual/html_node/certtool-usage.html
+++ b/manual/html_node/certtool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool usage</title>
+<title>GnuTLS 3.2.10: certtool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool usage">
+<meta name="description" content="GnuTLS 3.2.10: certtool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-verify.html b/manual/html_node/certtool-verify.html
index 4163e91051..182b8a8365 100644
--- a/manual/html_node/certtool-verify.html
+++ b/manual/html_node/certtool-verify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool verify</title>
+<title>GnuTLS 3.2.10: certtool verify</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool verify">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool verify">
+<meta name="description" content="GnuTLS 3.2.10: certtool verify">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-verify_002dchain.html b/manual/html_node/certtool-verify_002dchain.html
index ae8552cf21..c4313ef7c9 100644
--- a/manual/html_node/certtool-verify_002dchain.html
+++ b/manual/html_node/certtool-verify_002dchain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool verify-chain</title>
+<title>GnuTLS 3.2.10: certtool verify-chain</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool verify-chain">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool verify-chain">
+<meta name="description" content="GnuTLS 3.2.10: certtool verify-chain">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool verify-chain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/certtool-verify_002dcrl.html b/manual/html_node/certtool-verify_002dcrl.html
index dc0a6a6f1d..8eba73afc5 100644
--- a/manual/html_node/certtool-verify_002dcrl.html
+++ b/manual/html_node/certtool-verify_002dcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: certtool verify-crl</title>
+<title>GnuTLS 3.2.10: certtool verify-crl</title>
-<meta name="description" content="GnuTLS 3.2.9: certtool verify-crl">
-<meta name="keywords" content="GnuTLS 3.2.9: certtool verify-crl">
+<meta name="description" content="GnuTLS 3.2.10: certtool verify-crl">
+<meta name="keywords" content="GnuTLS 3.2.10: certtool verify-crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ciphersuites.html b/manual/html_node/ciphersuites.html
index 98379afc97..9532c62313 100644
--- a/manual/html_node/ciphersuites.html
+++ b/manual/html_node/ciphersuites.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ciphersuites</title>
+<title>GnuTLS 3.2.10: ciphersuites</title>
-<meta name="description" content="GnuTLS 3.2.9: ciphersuites">
-<meta name="keywords" content="GnuTLS 3.2.9: ciphersuites">
+<meta name="description" content="GnuTLS 3.2.10: ciphersuites">
+<meta name="keywords" content="GnuTLS 3.2.10: ciphersuites">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fcert_005ftype_005fname.html b/manual/html_node/dane_005fcert_005ftype_005fname.html
index 84f9494ab4..e6c33a40c5 100644
--- a/manual/html_node/dane_005fcert_005ftype_005fname.html
+++ b/manual/html_node/dane_005fcert_005ftype_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_cert_type_name</title>
+<title>GnuTLS 3.2.10: dane_cert_type_name</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_cert_type_name">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_cert_type_name">
+<meta name="description" content="GnuTLS 3.2.10: dane_cert_type_name">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_cert_type_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fcert_005fusage_005fname.html b/manual/html_node/dane_005fcert_005fusage_005fname.html
index a531d444d7..97ceb7a509 100644
--- a/manual/html_node/dane_005fcert_005fusage_005fname.html
+++ b/manual/html_node/dane_005fcert_005fusage_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_cert_usage_name</title>
+<title>GnuTLS 3.2.10: dane_cert_usage_name</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_cert_usage_name">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_cert_usage_name">
+<meta name="description" content="GnuTLS 3.2.10: dane_cert_usage_name">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_cert_usage_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fmatch_005ftype_005fname.html b/manual/html_node/dane_005fmatch_005ftype_005fname.html
index c960f5e1c6..dff40d58de 100644
--- a/manual/html_node/dane_005fmatch_005ftype_005fname.html
+++ b/manual/html_node/dane_005fmatch_005ftype_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_match_type_name</title>
+<title>GnuTLS 3.2.10: dane_match_type_name</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_match_type_name">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_match_type_name">
+<meta name="description" content="GnuTLS 3.2.10: dane_match_type_name">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_match_type_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fquery_005fdata.html b/manual/html_node/dane_005fquery_005fdata.html
index c8e938dadb..17e08ae60a 100644
--- a/manual/html_node/dane_005fquery_005fdata.html
+++ b/manual/html_node/dane_005fquery_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_query_data</title>
+<title>GnuTLS 3.2.10: dane_query_data</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_query_data">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_query_data">
+<meta name="description" content="GnuTLS 3.2.10: dane_query_data">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_query_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fquery_005fdeinit.html b/manual/html_node/dane_005fquery_005fdeinit.html
index 7f66926dd8..173488a823 100644
--- a/manual/html_node/dane_005fquery_005fdeinit.html
+++ b/manual/html_node/dane_005fquery_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_query_deinit</title>
+<title>GnuTLS 3.2.10: dane_query_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_query_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_query_deinit">
+<meta name="description" content="GnuTLS 3.2.10: dane_query_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_query_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fquery_005fentries.html b/manual/html_node/dane_005fquery_005fentries.html
index 78bb854837..4354794e3d 100644
--- a/manual/html_node/dane_005fquery_005fentries.html
+++ b/manual/html_node/dane_005fquery_005fentries.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_query_entries</title>
+<title>GnuTLS 3.2.10: dane_query_entries</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_query_entries">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_query_entries">
+<meta name="description" content="GnuTLS 3.2.10: dane_query_entries">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_query_entries">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fquery_005fstatus.html b/manual/html_node/dane_005fquery_005fstatus.html
index ef3d1cbc5c..63bd50db91 100644
--- a/manual/html_node/dane_005fquery_005fstatus.html
+++ b/manual/html_node/dane_005fquery_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_query_status</title>
+<title>GnuTLS 3.2.10: dane_query_status</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_query_status">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_query_status">
+<meta name="description" content="GnuTLS 3.2.10: dane_query_status">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_query_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fquery_005ftlsa.html b/manual/html_node/dane_005fquery_005ftlsa.html
index 918bd7b5f4..7ee52cc180 100644
--- a/manual/html_node/dane_005fquery_005ftlsa.html
+++ b/manual/html_node/dane_005fquery_005ftlsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_query_tlsa</title>
+<title>GnuTLS 3.2.10: dane_query_tlsa</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_query_tlsa">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_query_tlsa">
+<meta name="description" content="GnuTLS 3.2.10: dane_query_tlsa">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_query_tlsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fraw_005ftlsa.html b/manual/html_node/dane_005fraw_005ftlsa.html
index 8677d081ca..1b3318b931 100644
--- a/manual/html_node/dane_005fraw_005ftlsa.html
+++ b/manual/html_node/dane_005fraw_005ftlsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_raw_tlsa</title>
+<title>GnuTLS 3.2.10: dane_raw_tlsa</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_raw_tlsa">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_raw_tlsa">
+<meta name="description" content="GnuTLS 3.2.10: dane_raw_tlsa">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_raw_tlsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fstate_005fdeinit.html b/manual/html_node/dane_005fstate_005fdeinit.html
index b1ade67502..f6d5e0ed2f 100644
--- a/manual/html_node/dane_005fstate_005fdeinit.html
+++ b/manual/html_node/dane_005fstate_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_state_deinit</title>
+<title>GnuTLS 3.2.10: dane_state_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_state_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_state_deinit">
+<meta name="description" content="GnuTLS 3.2.10: dane_state_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_state_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fstate_005finit.html b/manual/html_node/dane_005fstate_005finit.html
index dab08b0fdf..52566e0a53 100644
--- a/manual/html_node/dane_005fstate_005finit.html
+++ b/manual/html_node/dane_005fstate_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_state_init</title>
+<title>GnuTLS 3.2.10: dane_state_init</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_state_init">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_state_init">
+<meta name="description" content="GnuTLS 3.2.10: dane_state_init">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_state_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html b/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
index f09f04f2d5..a416be3b89 100644
--- a/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
+++ b/manual/html_node/dane_005fstate_005fset_005fdlv_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_state_set_dlv_file</title>
+<title>GnuTLS 3.2.10: dane_state_set_dlv_file</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_state_set_dlv_file">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_state_set_dlv_file">
+<meta name="description" content="GnuTLS 3.2.10: dane_state_set_dlv_file">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_state_set_dlv_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fstrerror.html b/manual/html_node/dane_005fstrerror.html
index 9b839eb555..39eace0024 100644
--- a/manual/html_node/dane_005fstrerror.html
+++ b/manual/html_node/dane_005fstrerror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_strerror</title>
+<title>GnuTLS 3.2.10: dane_strerror</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_strerror">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_strerror">
+<meta name="description" content="GnuTLS 3.2.10: dane_strerror">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_strerror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fverification_005fstatus_005fprint.html b/manual/html_node/dane_005fverification_005fstatus_005fprint.html
index f2da6a20dd..324632a780 100644
--- a/manual/html_node/dane_005fverification_005fstatus_005fprint.html
+++ b/manual/html_node/dane_005fverification_005fstatus_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_verification_status_print</title>
+<title>GnuTLS 3.2.10: dane_verification_status_print</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_verification_status_print">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_verification_status_print">
+<meta name="description" content="GnuTLS 3.2.10: dane_verification_status_print">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_verification_status_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fverify_005fcrt.html b/manual/html_node/dane_005fverify_005fcrt.html
index 5d05ee9aed..9a7e78c6bf 100644
--- a/manual/html_node/dane_005fverify_005fcrt.html
+++ b/manual/html_node/dane_005fverify_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_verify_crt</title>
+<title>GnuTLS 3.2.10: dane_verify_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_verify_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_verify_crt">
+<meta name="description" content="GnuTLS 3.2.10: dane_verify_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_verify_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fverify_005fcrt_005fraw.html b/manual/html_node/dane_005fverify_005fcrt_005fraw.html
index ccd43b4e1d..01ff5003fe 100644
--- a/manual/html_node/dane_005fverify_005fcrt_005fraw.html
+++ b/manual/html_node/dane_005fverify_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_verify_crt_raw</title>
+<title>GnuTLS 3.2.10: dane_verify_crt_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_verify_crt_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_verify_crt_raw">
+<meta name="description" content="GnuTLS 3.2.10: dane_verify_crt_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_verify_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fverify_005fsession_005fcrt.html b/manual/html_node/dane_005fverify_005fsession_005fcrt.html
index 3940364240..3ff7bd4bbc 100644
--- a/manual/html_node/dane_005fverify_005fsession_005fcrt.html
+++ b/manual/html_node/dane_005fverify_005fsession_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: dane_verify_session_crt</title>
+<title>GnuTLS 3.2.10: dane_verify_session_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: dane_verify_session_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: dane_verify_session_crt">
+<meta name="description" content="GnuTLS 3.2.10: dane_verify_session_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: dane_verify_session_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/dane_005fverify_005fstatus_005ft.html b/manual/html_node/dane_005fverify_005fstatus_005ft.html
index 7b6919f543..745bb8e708 100644
--- a/manual/html_node/dane_005fverify_005fstatus_005ft.html
+++ b/manual/html_node/dane_005fverify_005fstatus_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 6.2</title>
+<title>GnuTLS 3.2.10: Figure 6.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 6.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 6.2">
+<meta name="description" content="GnuTLS 3.2.10: Figure 6.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 6.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-Examples.html b/manual/html_node/danetool-Examples.html
index 5b59e6a6bb..f2803c401e 100644
--- a/manual/html_node/danetool-Examples.html
+++ b/manual/html_node/danetool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool Examples</title>
+<title>GnuTLS 3.2.10: danetool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool Examples">
+<meta name="description" content="GnuTLS 3.2.10: danetool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-Invocation.html b/manual/html_node/danetool-Invocation.html
index 4f9e0516da..089128e551 100644
--- a/manual/html_node/danetool-Invocation.html
+++ b/manual/html_node/danetool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: danetool Invocation</title>
+<title>GnuTLS 3.2.10: danetool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: danetool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-See-Also.html b/manual/html_node/danetool-See-Also.html
index 2611c8e6bf..c0048296c6 100644
--- a/manual/html_node/danetool-See-Also.html
+++ b/manual/html_node/danetool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool See Also</title>
+<title>GnuTLS 3.2.10: danetool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool See Also">
+<meta name="description" content="GnuTLS 3.2.10: danetool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-ca.html b/manual/html_node/danetool-ca.html
index 62995be756..c01506cb74 100644
--- a/manual/html_node/danetool-ca.html
+++ b/manual/html_node/danetool-ca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool ca</title>
+<title>GnuTLS 3.2.10: danetool ca</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool ca">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool ca">
+<meta name="description" content="GnuTLS 3.2.10: danetool ca">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-check.html b/manual/html_node/danetool-check.html
index da89f80fb2..2b07fbb6bf 100644
--- a/manual/html_node/danetool-check.html
+++ b/manual/html_node/danetool-check.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool check</title>
+<title>GnuTLS 3.2.10: danetool check</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool check">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool check">
+<meta name="description" content="GnuTLS 3.2.10: danetool check">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool check">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-check_002dca.html b/manual/html_node/danetool-check_002dca.html
index 51e7729f52..aba6607587 100644
--- a/manual/html_node/danetool-check_002dca.html
+++ b/manual/html_node/danetool-check_002dca.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool check-ca</title>
+<title>GnuTLS 3.2.10: danetool check-ca</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool check-ca">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool check-ca">
+<meta name="description" content="GnuTLS 3.2.10: danetool check-ca">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool check-ca">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-check_002dee.html b/manual/html_node/danetool-check_002dee.html
index 97eca6a791..73a275e1d9 100644
--- a/manual/html_node/danetool-check_002dee.html
+++ b/manual/html_node/danetool-check_002dee.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool check-ee</title>
+<title>GnuTLS 3.2.10: danetool check-ee</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool check-ee">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool check-ee">
+<meta name="description" content="GnuTLS 3.2.10: danetool check-ee">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool check-ee">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-debug.html b/manual/html_node/danetool-debug.html
index df00ed7723..bf980930be 100644
--- a/manual/html_node/danetool-debug.html
+++ b/manual/html_node/danetool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool debug</title>
+<title>GnuTLS 3.2.10: danetool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool debug">
+<meta name="description" content="GnuTLS 3.2.10: danetool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-dlv.html b/manual/html_node/danetool-dlv.html
index e987e9a5ff..0c4fae84a4 100644
--- a/manual/html_node/danetool-dlv.html
+++ b/manual/html_node/danetool-dlv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool dlv</title>
+<title>GnuTLS 3.2.10: danetool dlv</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool dlv">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool dlv">
+<meta name="description" content="GnuTLS 3.2.10: danetool dlv">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool dlv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-domain.html b/manual/html_node/danetool-domain.html
index 805f67e42c..a9beb772c6 100644
--- a/manual/html_node/danetool-domain.html
+++ b/manual/html_node/danetool-domain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool domain</title>
+<title>GnuTLS 3.2.10: danetool domain</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool domain">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool domain">
+<meta name="description" content="GnuTLS 3.2.10: danetool domain">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool domain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-exit-status.html b/manual/html_node/danetool-exit-status.html
index 92dc1d441a..908f05a8eb 100644
--- a/manual/html_node/danetool-exit-status.html
+++ b/manual/html_node/danetool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool exit status</title>
+<title>GnuTLS 3.2.10: danetool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool exit status">
+<meta name="description" content="GnuTLS 3.2.10: danetool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-hash.html b/manual/html_node/danetool-hash.html
index d6ac4c18cd..9179f351b4 100644
--- a/manual/html_node/danetool-hash.html
+++ b/manual/html_node/danetool-hash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool hash</title>
+<title>GnuTLS 3.2.10: danetool hash</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool hash">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool hash">
+<meta name="description" content="GnuTLS 3.2.10: danetool hash">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-host.html b/manual/html_node/danetool-host.html
index db5a6dfc9d..7351ddcc1a 100644
--- a/manual/html_node/danetool-host.html
+++ b/manual/html_node/danetool-host.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool host</title>
+<title>GnuTLS 3.2.10: danetool host</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool host">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool host">
+<meta name="description" content="GnuTLS 3.2.10: danetool host">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool host">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-inder.html b/manual/html_node/danetool-inder.html
index f393b77bd8..760de23a56 100644
--- a/manual/html_node/danetool-inder.html
+++ b/manual/html_node/danetool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool inder</title>
+<title>GnuTLS 3.2.10: danetool inder</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool inder">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool inder">
+<meta name="description" content="GnuTLS 3.2.10: danetool inder">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-inraw.html b/manual/html_node/danetool-inraw.html
index 2d2b2c1948..f1a47707d7 100644
--- a/manual/html_node/danetool-inraw.html
+++ b/manual/html_node/danetool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool inraw</title>
+<title>GnuTLS 3.2.10: danetool inraw</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool inraw">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool inraw">
+<meta name="description" content="GnuTLS 3.2.10: danetool inraw">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-insecure.html b/manual/html_node/danetool-insecure.html
index d218b01a72..7923022e71 100644
--- a/manual/html_node/danetool-insecure.html
+++ b/manual/html_node/danetool-insecure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool insecure</title>
+<title>GnuTLS 3.2.10: danetool insecure</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool insecure">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool insecure">
+<meta name="description" content="GnuTLS 3.2.10: danetool insecure">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool insecure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-load_002dcertificate.html b/manual/html_node/danetool-load_002dcertificate.html
index 702ae3bb60..66335f9721 100644
--- a/manual/html_node/danetool-load_002dcertificate.html
+++ b/manual/html_node/danetool-load_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool load-certificate</title>
+<title>GnuTLS 3.2.10: danetool load-certificate</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool load-certificate">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool load-certificate">
+<meta name="description" content="GnuTLS 3.2.10: danetool load-certificate">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool load-certificate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-load_002dpubkey.html b/manual/html_node/danetool-load_002dpubkey.html
index 6e25ef38bd..5d22a60566 100644
--- a/manual/html_node/danetool-load_002dpubkey.html
+++ b/manual/html_node/danetool-load_002dpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool load-pubkey</title>
+<title>GnuTLS 3.2.10: danetool load-pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool load-pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool load-pubkey">
+<meta name="description" content="GnuTLS 3.2.10: danetool load-pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool load-pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-local.html b/manual/html_node/danetool-local.html
index e188cf8f4b..af5951b653 100644
--- a/manual/html_node/danetool-local.html
+++ b/manual/html_node/danetool-local.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool local</title>
+<title>GnuTLS 3.2.10: danetool local</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool local">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool local">
+<meta name="description" content="GnuTLS 3.2.10: danetool local">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool local">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-local_002ddns.html b/manual/html_node/danetool-local_002ddns.html
index 438ed18288..788863b7f3 100644
--- a/manual/html_node/danetool-local_002ddns.html
+++ b/manual/html_node/danetool-local_002ddns.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool local-dns</title>
+<title>GnuTLS 3.2.10: danetool local-dns</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool local-dns">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool local-dns">
+<meta name="description" content="GnuTLS 3.2.10: danetool local-dns">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool local-dns">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-proto.html b/manual/html_node/danetool-proto.html
index 28c04c2425..3e61a5c777 100644
--- a/manual/html_node/danetool-proto.html
+++ b/manual/html_node/danetool-proto.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool proto</title>
+<title>GnuTLS 3.2.10: danetool proto</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool proto">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool proto">
+<meta name="description" content="GnuTLS 3.2.10: danetool proto">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool proto">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-tlsa_002drr.html b/manual/html_node/danetool-tlsa_002drr.html
index 3b9ae809d1..f781a82385 100644
--- a/manual/html_node/danetool-tlsa_002drr.html
+++ b/manual/html_node/danetool-tlsa_002drr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool tlsa-rr</title>
+<title>GnuTLS 3.2.10: danetool tlsa-rr</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool tlsa-rr">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool tlsa-rr">
+<meta name="description" content="GnuTLS 3.2.10: danetool tlsa-rr">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool tlsa-rr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-usage.html b/manual/html_node/danetool-usage.html
index fa3646b66f..c87c02a777 100644
--- a/manual/html_node/danetool-usage.html
+++ b/manual/html_node/danetool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool usage</title>
+<title>GnuTLS 3.2.10: danetool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool usage">
+<meta name="description" content="GnuTLS 3.2.10: danetool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/danetool-x509.html b/manual/html_node/danetool-x509.html
index e3945697b0..d9014b39a5 100644
--- a/manual/html_node/danetool-x509.html
+++ b/manual/html_node/danetool-x509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: danetool x509</title>
+<title>GnuTLS 3.2.10: danetool x509</title>
-<meta name="description" content="GnuTLS 3.2.9: danetool x509">
-<meta name="keywords" content="GnuTLS 3.2.9: danetool x509">
+<meta name="description" content="GnuTLS 3.2.10: danetool x509">
+<meta name="keywords" content="GnuTLS 3.2.10: danetool x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dcrq.html b/manual/html_node/ex_002dcrq.html
index 94ac0f148f..d72610f887 100644
--- a/manual/html_node/ex_002dcrq.html
+++ b/manual/html_node/ex_002dcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-crq</title>
+<title>GnuTLS 3.2.10: ex-crq</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-crq">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-crq">
+<meta name="description" content="GnuTLS 3.2.10: ex-crq">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dpkcs11_002dclient.html b/manual/html_node/ex_002dpkcs11_002dclient.html
index f599bc0535..79982d3a51 100644
--- a/manual/html_node/ex_002dpkcs11_002dclient.html
+++ b/manual/html_node/ex_002dpkcs11_002dclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-pkcs11-client</title>
+<title>GnuTLS 3.2.10: ex-pkcs11-client</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-pkcs11-client">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-pkcs11-client">
+<meta name="description" content="GnuTLS 3.2.10: ex-pkcs11-client">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-pkcs11-client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dresume_002dclient.html b/manual/html_node/ex_002dresume_002dclient.html
index addc776ce0..f8f6c13c62 100644
--- a/manual/html_node/ex_002dresume_002dclient.html
+++ b/manual/html_node/ex_002dresume_002dclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-resume-client</title>
+<title>GnuTLS 3.2.10: ex-resume-client</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-resume-client">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-resume-client">
+<meta name="description" content="GnuTLS 3.2.10: ex-resume-client">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-resume-client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dverify.html b/manual/html_node/ex_002dverify.html
index 6b10eb42b9..9a40b94b25 100644
--- a/manual/html_node/ex_002dverify.html
+++ b/manual/html_node/ex_002dverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-verify</title>
+<title>GnuTLS 3.2.10: ex-verify</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-verify">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-verify">
+<meta name="description" content="GnuTLS 3.2.10: ex-verify">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dverify2.html b/manual/html_node/ex_002dverify2.html
index 1c8cab9a3f..33eccb4166 100644
--- a/manual/html_node/ex_002dverify2.html
+++ b/manual/html_node/ex_002dverify2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-verify2</title>
+<title>GnuTLS 3.2.10: ex-verify2</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-verify2">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-verify2">
+<meta name="description" content="GnuTLS 3.2.10: ex-verify2">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-verify2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ex_002dx509_002dinfo.html b/manual/html_node/ex_002dx509_002dinfo.html
index 54065ef504..b5bba07ce3 100644
--- a/manual/html_node/ex_002dx509_002dinfo.html
+++ b/manual/html_node/ex_002dx509_002dinfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ex-x509-info</title>
+<title>GnuTLS 3.2.10: ex-x509-info</title>
-<meta name="description" content="GnuTLS 3.2.9: ex-x509-info">
-<meta name="keywords" content="GnuTLS 3.2.9: ex-x509-info">
+<meta name="description" content="GnuTLS 3.2.10: ex-x509-info">
+<meta name="keywords" content="GnuTLS 3.2.10: ex-x509-info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/examples.html b/manual/html_node/examples.html
index 378e45fc0b..013abb2bac 100644
--- a/manual/html_node/examples.html
+++ b/manual/html_node/examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: examples</title>
+<title>GnuTLS 3.2.10: examples</title>
-<meta name="description" content="GnuTLS 3.2.9: examples">
-<meta name="keywords" content="GnuTLS 3.2.9: examples">
+<meta name="description" content="GnuTLS 3.2.10: examples">
+<meta name="keywords" content="GnuTLS 3.2.10: examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dclient_002dserver.html b/manual/html_node/fig_002dclient_002dserver.html
index 22adfadf0e..ab41d2067b 100644
--- a/manual/html_node/fig_002dclient_002dserver.html
+++ b/manual/html_node/fig_002dclient_002dserver.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 10.1</title>
+<title>GnuTLS 3.2.10: Figure 10.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 10.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 10.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 10.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 10.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dcrypto_002dlayers.html b/manual/html_node/fig_002dcrypto_002dlayers.html
index 1aa1968352..658d5e11ab 100644
--- a/manual/html_node/fig_002dcrypto_002dlayers.html
+++ b/manual/html_node/fig_002dcrypto_002dlayers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 10.4</title>
+<title>GnuTLS 3.2.10: Figure 10.4</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 10.4">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 10.4">
+<meta name="description" content="GnuTLS 3.2.10: Figure 10.4">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 10.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dgnutls_002ddesign.html b/manual/html_node/fig_002dgnutls_002ddesign.html
index 4c4b825236..122566c259 100644
--- a/manual/html_node/fig_002dgnutls_002ddesign.html
+++ b/manual/html_node/fig_002dgnutls_002ddesign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 6.1</title>
+<title>GnuTLS 3.2.10: Figure 6.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 6.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 6.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 6.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 6.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dgnutls_002dhandshake.html b/manual/html_node/fig_002dgnutls_002dhandshake.html
index 49d386b4ba..f1a40fd293 100644
--- a/manual/html_node/fig_002dgnutls_002dhandshake.html
+++ b/manual/html_node/fig_002dgnutls_002dhandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 10.2</title>
+<title>GnuTLS 3.2.10: Figure 10.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 10.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 10.2">
+<meta name="description" content="GnuTLS 3.2.10: Figure 10.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 10.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html b/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
index 04ac94d041..751a14f189 100644
--- a/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
+++ b/manual/html_node/fig_002dgnutls_002dhandshake_002dsequence.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 10.3</title>
+<title>GnuTLS 3.2.10: Figure 10.3</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 10.3">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 10.3">
+<meta name="description" content="GnuTLS 3.2.10: Figure 10.3">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 10.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dopenpgp.html b/manual/html_node/fig_002dopenpgp.html
index 0e38c71370..57e599bcae 100644
--- a/manual/html_node/fig_002dopenpgp.html
+++ b/manual/html_node/fig_002dopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.4</title>
+<title>GnuTLS 3.2.10: Figure 4.4</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.4">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.4">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.4">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dpkcs11_002dvision.html b/manual/html_node/fig_002dpkcs11_002dvision.html
index 8755251f47..90061bcf34 100644
--- a/manual/html_node/fig_002dpkcs11_002dvision.html
+++ b/manual/html_node/fig_002dpkcs11_002dvision.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 5.1</title>
+<title>GnuTLS 3.2.10: Figure 5.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 5.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 5.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 5.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 5.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dtls_002dlayers.html b/manual/html_node/fig_002dtls_002dlayers.html
index a8af83889f..5cdf29c04a 100644
--- a/manual/html_node/fig_002dtls_002dlayers.html
+++ b/manual/html_node/fig_002dtls_002dlayers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 3.1</title>
+<title>GnuTLS 3.2.10: Figure 3.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 3.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 3.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 3.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 3.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/fig_002dx509.html b/manual/html_node/fig_002dx509.html
index 0734f23494..3989062ac4 100644
--- a/manual/html_node/fig_002dx509.html
+++ b/manual/html_node/fig_002dx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.1</title>
+<title>GnuTLS 3.2.10: Figure 4.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-Examples.html b/manual/html_node/gnutls_002dcli-Examples.html
index f65463589d..e856f4bf13 100644
--- a/manual/html_node/gnutls_002dcli-Examples.html
+++ b/manual/html_node/gnutls_002dcli-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli Examples</title>
+<title>GnuTLS 3.2.10: gnutls-cli Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli Examples">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-Invocation.html b/manual/html_node/gnutls_002dcli-Invocation.html
index 4fe0f22b9f..aeab01121e 100644
--- a/manual/html_node/gnutls_002dcli-Invocation.html
+++ b/manual/html_node/gnutls_002dcli-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli Invocation</title>
+<title>GnuTLS 3.2.10: gnutls-cli Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli Invocation">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-See-Also.html b/manual/html_node/gnutls_002dcli-See-Also.html
index b8b171ba7e..bf9854d00f 100644
--- a/manual/html_node/gnutls_002dcli-See-Also.html
+++ b/manual/html_node/gnutls_002dcli-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli See Also</title>
+<title>GnuTLS 3.2.10: gnutls-cli See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli See Also">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-alpn.html b/manual/html_node/gnutls_002dcli-alpn.html
index 20f2322f1e..215d60d328 100644
--- a/manual/html_node/gnutls_002dcli-alpn.html
+++ b/manual/html_node/gnutls_002dcli-alpn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli alpn</title>
+<title>GnuTLS 3.2.10: gnutls-cli alpn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli alpn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli alpn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli alpn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli alpn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-ca_002dverification.html b/manual/html_node/gnutls_002dcli-ca_002dverification.html
index b4cf26feb6..006f71d2d0 100644
--- a/manual/html_node/gnutls_002dcli-ca_002dverification.html
+++ b/manual/html_node/gnutls_002dcli-ca_002dverification.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli ca-verification</title>
+<title>GnuTLS 3.2.10: gnutls-cli ca-verification</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli ca-verification">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli ca-verification">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli ca-verification">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli ca-verification">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-dane.html b/manual/html_node/gnutls_002dcli-dane.html
index b538b60d90..51f8be15a9 100644
--- a/manual/html_node/gnutls_002dcli-dane.html
+++ b/manual/html_node/gnutls_002dcli-dane.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli dane</title>
+<title>GnuTLS 3.2.10: gnutls-cli dane</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli dane">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli dane">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli dane">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli dane">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-debug.html b/manual/html_node/gnutls_002dcli-debug.html
index 0018d742ee..ab996a5939 100644
--- a/manual/html_node/gnutls_002dcli-debug.html
+++ b/manual/html_node/gnutls_002dcli-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli debug</title>
+<title>GnuTLS 3.2.10: gnutls-cli debug</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli debug">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli debug">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli debug">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-dh_002dbits.html b/manual/html_node/gnutls_002dcli-dh_002dbits.html
index 469575870b..99d763b915 100644
--- a/manual/html_node/gnutls_002dcli-dh_002dbits.html
+++ b/manual/html_node/gnutls_002dcli-dh_002dbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli dh-bits</title>
+<title>GnuTLS 3.2.10: gnutls-cli dh-bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli dh-bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli dh-bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli dh-bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli dh-bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-disable_002dextensions.html b/manual/html_node/gnutls_002dcli-disable_002dextensions.html
index cd8a600f1c..b4789d42c4 100644
--- a/manual/html_node/gnutls_002dcli-disable_002dextensions.html
+++ b/manual/html_node/gnutls_002dcli-disable_002dextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli disable-extensions</title>
+<title>GnuTLS 3.2.10: gnutls-cli disable-extensions</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli disable-extensions">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli disable-extensions">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli disable-extensions">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli disable-extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-exit-status.html b/manual/html_node/gnutls_002dcli-exit-status.html
index 708f18bd1e..1e0d6fc581 100644
--- a/manual/html_node/gnutls_002dcli-exit-status.html
+++ b/manual/html_node/gnutls_002dcli-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli exit status</title>
+<title>GnuTLS 3.2.10: gnutls-cli exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli exit status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-inline_002dcommands.html b/manual/html_node/gnutls_002dcli-inline_002dcommands.html
index bba7719f24..e8d6fbc88c 100644
--- a/manual/html_node/gnutls_002dcli-inline_002dcommands.html
+++ b/manual/html_node/gnutls_002dcli-inline_002dcommands.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli inline-commands</title>
+<title>GnuTLS 3.2.10: gnutls-cli inline-commands</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli inline-commands">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli inline-commands">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli inline-commands">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli inline-commands">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html b/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
index 5209ebc837..05032cd489 100644
--- a/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
+++ b/manual/html_node/gnutls_002dcli-inline_002dcommands_002dprefix.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli inline-commands-prefix</title>
+<title>GnuTLS 3.2.10: gnutls-cli inline-commands-prefix</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli inline-commands-prefix">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli inline-commands-prefix">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli inline-commands-prefix">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli inline-commands-prefix">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-list.html b/manual/html_node/gnutls_002dcli-list.html
index 2371228b1f..121b435ee0 100644
--- a/manual/html_node/gnutls_002dcli-list.html
+++ b/manual/html_node/gnutls_002dcli-list.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli list</title>
+<title>GnuTLS 3.2.10: gnutls-cli list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-local_002ddns.html b/manual/html_node/gnutls_002dcli-local_002ddns.html
index 7feba04e48..146168bb96 100644
--- a/manual/html_node/gnutls_002dcli-local_002ddns.html
+++ b/manual/html_node/gnutls_002dcli-local_002ddns.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli local-dns</title>
+<title>GnuTLS 3.2.10: gnutls-cli local-dns</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli local-dns">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli local-dns">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli local-dns">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli local-dns">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-ocsp.html b/manual/html_node/gnutls_002dcli-ocsp.html
index 110e28217c..e66f482ebd 100644
--- a/manual/html_node/gnutls_002dcli-ocsp.html
+++ b/manual/html_node/gnutls_002dcli-ocsp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli ocsp</title>
+<title>GnuTLS 3.2.10: gnutls-cli ocsp</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli ocsp">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli ocsp">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli ocsp">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli ocsp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-priority.html b/manual/html_node/gnutls_002dcli-priority.html
index 4a37956bd2..8257ff167e 100644
--- a/manual/html_node/gnutls_002dcli-priority.html
+++ b/manual/html_node/gnutls_002dcli-priority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli priority</title>
+<title>GnuTLS 3.2.10: gnutls-cli priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-ranges.html b/manual/html_node/gnutls_002dcli-ranges.html
index 7a660ff28f..a1fbe604a6 100644
--- a/manual/html_node/gnutls_002dcli-ranges.html
+++ b/manual/html_node/gnutls_002dcli-ranges.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli ranges</title>
+<title>GnuTLS 3.2.10: gnutls-cli ranges</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli ranges">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli ranges">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli ranges">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli ranges">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-rehandshake.html b/manual/html_node/gnutls_002dcli-rehandshake.html
index 095b87f614..c60477a118 100644
--- a/manual/html_node/gnutls_002dcli-rehandshake.html
+++ b/manual/html_node/gnutls_002dcli-rehandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli rehandshake</title>
+<title>GnuTLS 3.2.10: gnutls-cli rehandshake</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli rehandshake">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli rehandshake">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli rehandshake">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli rehandshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-resume.html b/manual/html_node/gnutls_002dcli-resume.html
index 29b63c2308..ea65de4a6c 100644
--- a/manual/html_node/gnutls_002dcli-resume.html
+++ b/manual/html_node/gnutls_002dcli-resume.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli resume</title>
+<title>GnuTLS 3.2.10: gnutls-cli resume</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli resume">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli resume">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli resume">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli resume">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-starttls.html b/manual/html_node/gnutls_002dcli-starttls.html
index f8dcf35cd8..5e8106a169 100644
--- a/manual/html_node/gnutls_002dcli-starttls.html
+++ b/manual/html_node/gnutls_002dcli-starttls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli starttls</title>
+<title>GnuTLS 3.2.10: gnutls-cli starttls</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli starttls">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli starttls">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli starttls">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli starttls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-tofu.html b/manual/html_node/gnutls_002dcli-tofu.html
index 573109cc1e..b1a1c103b0 100644
--- a/manual/html_node/gnutls_002dcli-tofu.html
+++ b/manual/html_node/gnutls_002dcli-tofu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli tofu</title>
+<title>GnuTLS 3.2.10: gnutls-cli tofu</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli tofu">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli tofu">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli tofu">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli tofu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli-usage.html b/manual/html_node/gnutls_002dcli-usage.html
index d2ee1d6810..2d175ae15f 100644
--- a/manual/html_node/gnutls_002dcli-usage.html
+++ b/manual/html_node/gnutls_002dcli-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli usage</title>
+<title>GnuTLS 3.2.10: gnutls-cli usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-Examples.html b/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
index fa73193a38..3158cb4be3 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug Examples</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug Examples">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html b/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
index c6c2243ee3..2df12e58a7 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug Invocation</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug Invocation">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html b/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
index 57b96d7ad8..5348fe6752 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug See Also</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug See Also">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-debug.html b/manual/html_node/gnutls_002dcli_002ddebug-debug.html
index 6a8dfaefb8..f36f3d9dd8 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-debug.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug debug</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug debug</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug debug">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug debug">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug debug">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html b/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
index 0cd6ceaa95..d3f368c99e 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug exit status</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug exit status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dcli_002ddebug-usage.html b/manual/html_node/gnutls_002dcli_002ddebug-usage.html
index b100549f36..5d28149968 100644
--- a/manual/html_node/gnutls_002dcli_002ddebug-usage.html
+++ b/manual/html_node/gnutls_002dcli_002ddebug-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-cli-debug usage</title>
+<title>GnuTLS 3.2.10: gnutls-cli-debug usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-cli-debug usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-cli-debug usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-cli-debug usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-cli-debug usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-Examples.html b/manual/html_node/gnutls_002dserv-Examples.html
index 5e7e420040..ff35f607dd 100644
--- a/manual/html_node/gnutls_002dserv-Examples.html
+++ b/manual/html_node/gnutls_002dserv-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv Examples</title>
+<title>GnuTLS 3.2.10: gnutls-serv Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv Examples">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-Invocation.html b/manual/html_node/gnutls_002dserv-Invocation.html
index 1164964c76..a79baf9c05 100644
--- a/manual/html_node/gnutls_002dserv-Invocation.html
+++ b/manual/html_node/gnutls_002dserv-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv Invocation</title>
+<title>GnuTLS 3.2.10: gnutls-serv Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv Invocation">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-See-Also.html b/manual/html_node/gnutls_002dserv-See-Also.html
index 6253fa4b4b..746d6242ac 100644
--- a/manual/html_node/gnutls_002dserv-See-Also.html
+++ b/manual/html_node/gnutls_002dserv-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv See Also</title>
+<title>GnuTLS 3.2.10: gnutls-serv See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv See Also">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-debug.html b/manual/html_node/gnutls_002dserv-debug.html
index 3969db0823..df5418a1c3 100644
--- a/manual/html_node/gnutls_002dserv-debug.html
+++ b/manual/html_node/gnutls_002dserv-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv debug</title>
+<title>GnuTLS 3.2.10: gnutls-serv debug</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv debug">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv debug">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv debug">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-exit-status.html b/manual/html_node/gnutls_002dserv-exit-status.html
index f594089f40..d6862b13d5 100644
--- a/manual/html_node/gnutls_002dserv-exit-status.html
+++ b/manual/html_node/gnutls_002dserv-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv exit status</title>
+<title>GnuTLS 3.2.10: gnutls-serv exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv exit status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-heartbeat.html b/manual/html_node/gnutls_002dserv-heartbeat.html
index cc98044dba..fe3910f29a 100644
--- a/manual/html_node/gnutls_002dserv-heartbeat.html
+++ b/manual/html_node/gnutls_002dserv-heartbeat.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv heartbeat</title>
+<title>GnuTLS 3.2.10: gnutls-serv heartbeat</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv heartbeat">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv heartbeat">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv heartbeat">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv heartbeat">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-list.html b/manual/html_node/gnutls_002dserv-list.html
index ad119f5d51..0510acbec8 100644
--- a/manual/html_node/gnutls_002dserv-list.html
+++ b/manual/html_node/gnutls_002dserv-list.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv list</title>
+<title>GnuTLS 3.2.10: gnutls-serv list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html b/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
index 8d5d0feda9..1ced1c5f43 100644
--- a/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
+++ b/manual/html_node/gnutls_002dserv-ocsp_002dresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv ocsp-response</title>
+<title>GnuTLS 3.2.10: gnutls-serv ocsp-response</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv ocsp-response">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv ocsp-response">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv ocsp-response">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv ocsp-response">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-priority.html b/manual/html_node/gnutls_002dserv-priority.html
index 06911d8751..db833228df 100644
--- a/manual/html_node/gnutls_002dserv-priority.html
+++ b/manual/html_node/gnutls_002dserv-priority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv priority</title>
+<title>GnuTLS 3.2.10: gnutls-serv priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_002dserv-usage.html b/manual/html_node/gnutls_002dserv-usage.html
index a2cea4afaa..18dff97428 100644
--- a/manual/html_node/gnutls_002dserv-usage.html
+++ b/manual/html_node/gnutls_002dserv-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls-serv usage</title>
+<title>GnuTLS 3.2.10: gnutls-serv usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls-serv usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls-serv usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls-serv usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls-serv usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falert_005fget.html b/manual/html_node/gnutls_005falert_005fget.html
index 51d02e1e0a..243e63954a 100644
--- a/manual/html_node/gnutls_005falert_005fget.html
+++ b/manual/html_node/gnutls_005falert_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alert_get</title>
+<title>GnuTLS 3.2.10: gnutls_alert_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alert_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alert_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alert_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alert_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falert_005fget_005fname.html b/manual/html_node/gnutls_005falert_005fget_005fname.html
index ea9eab766f..2da60a84b9 100644
--- a/manual/html_node/gnutls_005falert_005fget_005fname.html
+++ b/manual/html_node/gnutls_005falert_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alert_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_alert_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alert_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alert_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alert_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alert_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falert_005fget_005fstrname.html b/manual/html_node/gnutls_005falert_005fget_005fstrname.html
index cd2c65ad68..dfe1c6d9aa 100644
--- a/manual/html_node/gnutls_005falert_005fget_005fstrname.html
+++ b/manual/html_node/gnutls_005falert_005fget_005fstrname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alert_get_strname</title>
+<title>GnuTLS 3.2.10: gnutls_alert_get_strname</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alert_get_strname">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alert_get_strname">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alert_get_strname">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alert_get_strname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falert_005fsend.html b/manual/html_node/gnutls_005falert_005fsend.html
index 63abd19796..74343d04ca 100644
--- a/manual/html_node/gnutls_005falert_005fsend.html
+++ b/manual/html_node/gnutls_005falert_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alert_send</title>
+<title>GnuTLS 3.2.10: gnutls_alert_send</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alert_send">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alert_send">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alert_send">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alert_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html b/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
index 8aee88b74b..1ea8d18645 100644
--- a/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
+++ b/manual/html_node/gnutls_005falert_005fsend_005fappropriate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alert_send_appropriate</title>
+<title>GnuTLS 3.2.10: gnutls_alert_send_appropriate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alert_send_appropriate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alert_send_appropriate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alert_send_appropriate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alert_send_appropriate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html b/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
index 5568c88859..3d65a2f5fe 100644
--- a/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
+++ b/manual/html_node/gnutls_005falpn_005fget_005fselected_005fprotocol.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alpn_get_selected_protocol</title>
+<title>GnuTLS 3.2.10: gnutls_alpn_get_selected_protocol</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alpn_get_selected_protocol">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alpn_get_selected_protocol">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alpn_get_selected_protocol">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alpn_get_selected_protocol">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html b/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
index b109b21d7a..2f0d8916d5 100644
--- a/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
+++ b/manual/html_node/gnutls_005falpn_005fset_005fprotocols.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_alpn_set_protocols</title>
+<title>GnuTLS 3.2.10: gnutls_alpn_set_protocols</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_alpn_set_protocols">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_alpn_set_protocols">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_alpn_set_protocols">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_alpn_set_protocols">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
index 5b6c189e90..dc12724c82 100644
--- a/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_allocate_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_anon_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
index f452b251ad..96d17ef7f1 100644
--- a/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_allocate_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_anon_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
index b79cf660f2..baac7f21f5 100644
--- a/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_free_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_anon_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_free_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
index 9da0610473..f02d69acde 100644
--- a/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fanon_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_free_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_anon_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_free_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
index 118ec20f15..ad0a6c9517 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_set_params_function</title>
+<title>GnuTLS 3.2.10: gnutls_anon_set_params_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_set_params_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_set_params_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_set_params_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
index 2f9e77ed96..fb5541b894 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_set_server_dh_params</title>
+<title>GnuTLS 3.2.10: gnutls_anon_set_server_dh_params</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_set_server_dh_params">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_set_server_dh_params">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_set_server_dh_params">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_set_server_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
index 85f406465b..43ec5280de 100644
--- a/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fanon_005fset_005fserver_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_anon_set_server_params_function</title>
+<title>GnuTLS 3.2.10: gnutls_anon_set_server_params_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_anon_set_server_params_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_anon_set_server_params_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_anon_set_server_params_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_anon_set_server_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
index 727db2e57e..9f3a5b1033 100644
--- a/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fclient_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_auth_client_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_auth_client_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_auth_client_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_auth_client_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_auth_client_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_auth_client_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fauth_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fget_005ftype.html
index 3142c85b8e..8ea367d917 100644
--- a/manual/html_node/gnutls_005fauth_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_auth_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_auth_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_auth_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_auth_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_auth_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_auth_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html b/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
index 1ea028af99..3cb7bf835e 100644
--- a/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fauth_005fserver_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_auth_server_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_auth_server_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_auth_server_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_auth_server_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_auth_server_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_auth_server_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fbye.html b/manual/html_node/gnutls_005fbye.html
index 490b0f0b39..f702fc3ffa 100644
--- a/manual/html_node/gnutls_005fbye.html
+++ b/manual/html_node/gnutls_005fbye.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_bye</title>
+<title>GnuTLS 3.2.10: gnutls_bye</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_bye">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_bye">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_bye">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_bye">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
index e317217e75..c5b9cf03a5 100644
--- a/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005factivation_005ftime_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_activation_time_peers</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_activation_time_peers</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_activation_time_peers">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_activation_time_peers">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_activation_time_peers">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_activation_time_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html b/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
index f0f8dc0846..5356508b92 100644
--- a/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
+++ b/manual/html_node/gnutls_005fcertificate_005fallocate_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_allocate_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_allocate_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_allocate_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_allocate_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_allocate_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_allocate_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html b/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
index d5985ffb55..b35f479725 100644
--- a/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
+++ b/manual/html_node/gnutls_005fcertificate_005fclient_005fget_005frequest_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_client_get_request_status</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_client_get_request_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_client_get_request_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_client_get_request_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_client_get_request_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_client_get_request_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fclient_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fclient_005fset_005fretrieve_005ffunction.html
index 0a490cb1f7..19b9bdb202 100644
--- a/manual/html_node/gnutls_005fcertificate_005fclient_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fclient_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_client_set_retrieve_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_client_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_client_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_client_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_client_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_client_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
index 631d25b27c..937ac25e2f 100644
--- a/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005fexpiration_005ftime_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_expiration_time_peers</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_expiration_time_peers</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_expiration_time_peers">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_expiration_time_peers">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_expiration_time_peers">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_expiration_time_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
index 13ccdbd23e..3037fa4ae0 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fca_005fnames.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_free_ca_names</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_free_ca_names</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_free_ca_names">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_free_ca_names">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_free_ca_names">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_free_ca_names">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
index acfcf4d81c..69c1e25056 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_free_cas</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_free_cas</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_free_cas">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_free_cas">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_free_cas">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_free_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
index bed2228689..f91d2c823f 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_free_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_free_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_free_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_free_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_free_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_free_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
index 25e9dd2e98..b4033a025a 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fcrls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_free_crls</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_free_crls</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_free_crls">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_free_crls">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_free_crls">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_free_crls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html b/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
index 2e809f6e19..1e7a2ebabe 100644
--- a/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
+++ b/manual/html_node/gnutls_005fcertificate_005ffree_005fkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_free_keys</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_free_keys</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_free_keys">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_free_keys">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_free_keys">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_free_keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html b/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
index 896e36ba22..5c888f8f84 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_get_crt_raw</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_get_crt_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_get_crt_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_get_crt_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_get_crt_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_get_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html b/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
index 3407a28292..d250ff5f22 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_get_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_get_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_get_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_get_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_get_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fours.html b/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
index a89926f852..5c507bd38f 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fours.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_get_ours</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_get_ours</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_get_ours">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_get_ours">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_get_ours">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_get_ours">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
index c426929fad..75b9320e2b 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_get_peers</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_get_peers</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_get_peers">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_get_peers">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_get_peers">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_get_peers">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
index 837bfe8525..ad7286f029 100644
--- a/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fcertificate_005fget_005fpeers_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_get_peers_subkey_id</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_get_peers_subkey_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_get_peers_subkey_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_get_peers_subkey_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_get_peers_subkey_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_get_peers_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html b/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
index 98cc11a4d4..37def9d403 100644
--- a/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
+++ b/manual/html_node/gnutls_005fcertificate_005fsend_005fx509_005frdn_005fsequence.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_send_x509_rdn_sequence</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_send_x509_rdn_sequence</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_send_x509_rdn_sequence">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_send_x509_rdn_sequence">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_send_x509_rdn_sequence">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_send_x509_rdn_sequence">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
index 93e0d033f1..085bf364cf 100644
--- a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
+++ b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005frequest.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_server_set_request</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_server_set_request</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_server_set_request">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_server_set_request">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_server_set_request">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_server_set_request">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005fretrieve_005ffunction.html
index 17bcb2e329..b758687998 100644
--- a/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fserver_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_server_set_retrieve_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_server_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_server_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_server_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_server_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_server_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html b/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
index b81a719402..68ba7fb518 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_dh_params</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_dh_params</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_dh_params">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_dh_params">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_dh_params">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
index 69aae53cb7..8fc5217f4e 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_key</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
index 3c3f4f3e8d..3eacb46c04 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
index 583094c8e7..f5c30d42dd 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005focsp_005fstatus_005frequest_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_ocsp_status_request_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_ocsp_status_request_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
index ed0061f4a4..eb5cdb3843 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
index 467590eae6..ab121c9e62 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
index 8b2af681ed..a041bb9d6e 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005ffile2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_file2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_file2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
index a993e7070e..94cc35b20a 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
index c59faf2cbc..c7a509c48c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkey_005fmem2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_key_mem2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_key_mem2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
index 00c9f1d492..0db2bed43b 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
index a729747ef3..ab37789fb0 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fopenpgp_005fkeyring_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_openpgp_keyring_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_openpgp_keyring_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
index cd06c1df02..b0ab414b67 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_params_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_params_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_params_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_params_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_params_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
index 591db63fda..f18c87955f 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
index ba1dcd0cf8..6fbe947d6b 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
index 0e105803d7..d0af9409a7 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fretrieve_005ffunction2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_retrieve_function2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_retrieve_function2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005frsa_005fexport_005fparams.html b/manual/html_node/gnutls_005fcertificate_005fset_005frsa_005fexport_005fparams.html
index 099db31158..787c346df1 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005frsa_005fexport_005fparams.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005frsa_005fexport_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_rsa_export_params</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_rsa_export_params</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_rsa_export_params">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_rsa_export_params">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_rsa_export_params">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_rsa_export_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html b/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
index 856a5f72ae..9f1362d754 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005ftrust_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_trust_list</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_trust_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_trust_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_trust_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_trust_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_trust_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
index ab3b5ddc2e..19d779bec8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_verify_flags</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_verify_flags</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_flags">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_flags">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_flags">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
index d8333e0955..25546e82f5 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_verify_function</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_verify_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
index 5fcedceff4..c05a6b7b8c 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fverify_005flimits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_verify_limits</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_verify_limits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_limits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_verify_limits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_limits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_verify_limits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
index 51e92656de..1c37a317d2 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_crl</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_crl</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
index fb2da5a782..deaed2ff09 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
index 3e8587b4fe..7d303870b8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fcrl_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_crl_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_crl_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
index d46a174ccf..d0943656f9 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_key</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
index af2c0f2fbc..fd721aa6b4 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
index 73968ae0d9..6c7da60ca8 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005ffile2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_file2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_file2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
index ad76a941da..9339638734 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
index e0bdd65a85..b4bd87cb42 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fkey_005fmem2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_key_mem2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_key_mem2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
index 67042acdd7..f0d4b5e92b 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
index 9c2747dbf2..4fa67c4b66 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsimple_005fpkcs12_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_simple_pkcs12_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_simple_pkcs12_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
index 040ac5cfec..41d1d2098a 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005fsystem_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_system_trust</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_system_trust</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_system_trust">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_system_trust">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_system_trust">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_system_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
index b99038d5ae..87777c1828 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_trust</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_trust</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
index 53181103f3..77a7166f7f 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_file</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
index 1417f2a89e..30ca095438 100644
--- a/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fcertificate_005fset_005fx509_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_mem</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_set_x509_trust_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_set_x509_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html b/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
index 1029f4b087..1ba36fe418 100644
--- a/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
+++ b/manual/html_node/gnutls_005fcertificate_005fstatus_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.2</title>
+<title>GnuTLS 3.2.10: Figure 4.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.2">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
index e08fe835d2..c733791ed5 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_type_get</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_type_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_type_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_type_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_type_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_type_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
index f219432b3c..2bce4d368c 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_type_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_type_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_type_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_type_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_type_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_type_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
index e71dba9691..11a8275847 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_type_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_type_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_type_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_type_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_type_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_type_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html b/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
index 71aa1436e5..422f7a1650 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_type_list</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_type_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_type_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_type_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_type_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_type_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005ftype_005fset_005fpriority.html b/manual/html_node/gnutls_005fcertificate_005ftype_005fset_005fpriority.html
index a89c342077..bbee0c6cb2 100644
--- a/manual/html_node/gnutls_005fcertificate_005ftype_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fcertificate_005ftype_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_type_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_type_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_type_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_type_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_type_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_type_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html b/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
index 53cbb710df..52865e7d47 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverification_005fstatus_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_verification_status_print</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_verification_status_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_verification_status_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_verification_status_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_verification_status_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_verification_status_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
index 87c5b89732..0c06a443ad 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.3</title>
+<title>GnuTLS 3.2.10: Figure 4.3</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.3">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.3">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.3">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
index d3aeb6707a..7891de8830 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_verify_peers2</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_verify_peers2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_verify_peers2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_verify_peers2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_verify_peers2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_verify_peers2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
index a9d71de84e..301aaab0c5 100644
--- a/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
+++ b/manual/html_node/gnutls_005fcertificate_005fverify_005fpeers3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_certificate_verify_peers3</title>
+<title>GnuTLS 3.2.10: gnutls_certificate_verify_peers3</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_certificate_verify_peers3">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_certificate_verify_peers3">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_certificate_verify_peers3">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_certificate_verify_peers3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcheck_005fversion.html b/manual/html_node/gnutls_005fcheck_005fversion.html
index 29eb1b8aae..4de6ccfde1 100644
--- a/manual/html_node/gnutls_005fcheck_005fversion.html
+++ b/manual/html_node/gnutls_005fcheck_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_check_version</title>
+<title>GnuTLS 3.2.10: gnutls_check_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_check_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_check_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_check_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_check_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html b/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
index 3d312647f7..cc288cbc80 100644
--- a/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
+++ b/manual/html_node/gnutls_005fcipher_005fadd_005fauth.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_add_auth</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_add_auth</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_add_auth">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_add_auth">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_add_auth">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_add_auth">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fdecrypt.html b/manual/html_node/gnutls_005fcipher_005fdecrypt.html
index 60e70f6ea7..745bcccbcb 100644
--- a/manual/html_node/gnutls_005fcipher_005fdecrypt.html
+++ b/manual/html_node/gnutls_005fcipher_005fdecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_decrypt</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_decrypt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_decrypt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_decrypt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_decrypt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fdecrypt2.html b/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
index d9390f7a68..ec5d18ada9 100644
--- a/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
+++ b/manual/html_node/gnutls_005fcipher_005fdecrypt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_decrypt2</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_decrypt2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_decrypt2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_decrypt2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_decrypt2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_decrypt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fdeinit.html b/manual/html_node/gnutls_005fcipher_005fdeinit.html
index cd8007e321..0ac2577ec8 100644
--- a/manual/html_node/gnutls_005fcipher_005fdeinit.html
+++ b/manual/html_node/gnutls_005fcipher_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fencrypt.html b/manual/html_node/gnutls_005fcipher_005fencrypt.html
index 5f7b8e4cb2..bda4c3259e 100644
--- a/manual/html_node/gnutls_005fcipher_005fencrypt.html
+++ b/manual/html_node/gnutls_005fcipher_005fencrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_encrypt</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_encrypt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_encrypt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_encrypt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_encrypt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_encrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fencrypt2.html b/manual/html_node/gnutls_005fcipher_005fencrypt2.html
index 99683a17b5..cdc6426245 100644
--- a/manual/html_node/gnutls_005fcipher_005fencrypt2.html
+++ b/manual/html_node/gnutls_005fcipher_005fencrypt2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_encrypt2</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_encrypt2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_encrypt2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_encrypt2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_encrypt2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_encrypt2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget.html b/manual/html_node/gnutls_005fcipher_005fget.html
index 42328b83ac..ba8a981df0 100644
--- a/manual/html_node/gnutls_005fcipher_005fget.html
+++ b/manual/html_node/gnutls_005fcipher_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
index 97b352bdf1..5fb96cd8cf 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fblock_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_block_size</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_block_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_block_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_block_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_block_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_block_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fid.html b/manual/html_node/gnutls_005fcipher_005fget_005fid.html
index 21973d132d..11d8b6bca8 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
index 5fe7a4d708..117ade2c1e 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fiv_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_iv_size</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_iv_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_iv_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_iv_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_iv_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_iv_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
index eb0965819e..7083df6278 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fkey_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_key_size</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_key_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_key_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_key_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_key_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_key_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005fname.html b/manual/html_node/gnutls_005fcipher_005fget_005fname.html
index f7d7078c5d..88fe30ba9c 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html b/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
index ec594dcb74..797f65cad1 100644
--- a/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
+++ b/manual/html_node/gnutls_005fcipher_005fget_005ftag_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_get_tag_size</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_get_tag_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_get_tag_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_get_tag_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_get_tag_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_get_tag_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005finit.html b/manual/html_node/gnutls_005fcipher_005finit.html
index f23b57fdf2..ece7c0dfaf 100644
--- a/manual/html_node/gnutls_005fcipher_005finit.html
+++ b/manual/html_node/gnutls_005fcipher_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_init</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005flist.html b/manual/html_node/gnutls_005fcipher_005flist.html
index 67b8ff6b05..4e134c0f89 100644
--- a/manual/html_node/gnutls_005fcipher_005flist.html
+++ b/manual/html_node/gnutls_005fcipher_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_list</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fset_005fiv.html b/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
index 082612a6d1..cd17a42623 100644
--- a/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
+++ b/manual/html_node/gnutls_005fcipher_005fset_005fiv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_set_iv</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_set_iv</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_set_iv">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_set_iv">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_set_iv">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_set_iv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fset_005fpriority.html b/manual/html_node/gnutls_005fcipher_005fset_005fpriority.html
index 57808ac288..c8a9a27daa 100644
--- a/manual/html_node/gnutls_005fcipher_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fcipher_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html b/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
index 38d6f92f9c..8c156bf983 100644
--- a/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcipher_005fsuite_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_suite_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_suite_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_suite_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_suite_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_suite_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_suite_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html b/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
index 0283ce652c..ec19fc0127 100644
--- a/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
+++ b/manual/html_node/gnutls_005fcipher_005fsuite_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_suite_info</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_suite_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_suite_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_suite_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_suite_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_suite_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcipher_005ftag.html b/manual/html_node/gnutls_005fcipher_005ftag.html
index 4cbaed0a43..b02ec79e29 100644
--- a/manual/html_node/gnutls_005fcipher_005ftag.html
+++ b/manual/html_node/gnutls_005fcipher_005ftag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_cipher_tag</title>
+<title>GnuTLS 3.2.10: gnutls_cipher_tag</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_cipher_tag">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_cipher_tag">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_cipher_tag">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_cipher_tag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005fget.html b/manual/html_node/gnutls_005fcompression_005fget.html
index 7755c70791..b6ffedfefe 100644
--- a/manual/html_node/gnutls_005fcompression_005fget.html
+++ b/manual/html_node/gnutls_005fcompression_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_compression_get</title>
+<title>GnuTLS 3.2.10: gnutls_compression_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_compression_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_compression_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_compression_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_compression_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005fget_005fid.html b/manual/html_node/gnutls_005fcompression_005fget_005fid.html
index 9d8a0010e6..9084eff022 100644
--- a/manual/html_node/gnutls_005fcompression_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fcompression_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_compression_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_compression_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_compression_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_compression_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_compression_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_compression_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005fget_005fname.html b/manual/html_node/gnutls_005fcompression_005fget_005fname.html
index fd243f6e2d..3139267891 100644
--- a/manual/html_node/gnutls_005fcompression_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fcompression_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_compression_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_compression_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_compression_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_compression_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_compression_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_compression_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005flist.html b/manual/html_node/gnutls_005fcompression_005flist.html
index 39332189e7..d2eeadaa85 100644
--- a/manual/html_node/gnutls_005fcompression_005flist.html
+++ b/manual/html_node/gnutls_005fcompression_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_compression_list</title>
+<title>GnuTLS 3.2.10: gnutls_compression_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_compression_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_compression_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_compression_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_compression_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html b/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
index dd3aefbcf7..8dd2b9f874 100644
--- a/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
+++ b/manual/html_node/gnutls_005fcompression_005fmethod_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 3.2</title>
+<title>GnuTLS 3.2.10: Figure 3.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 3.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 3.2">
+<meta name="description" content="GnuTLS 3.2.10: Figure 3.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 3.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcompression_005fset_005fpriority.html b/manual/html_node/gnutls_005fcompression_005fset_005fpriority.html
index 603afc9624..0993e75aff 100644
--- a/manual/html_node/gnutls_005fcompression_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fcompression_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_compression_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_compression_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_compression_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_compression_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_compression_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_compression_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcredentials_005fclear.html b/manual/html_node/gnutls_005fcredentials_005fclear.html
index 869c36d75b..b998059fe8 100644
--- a/manual/html_node/gnutls_005fcredentials_005fclear.html
+++ b/manual/html_node/gnutls_005fcredentials_005fclear.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_credentials_clear</title>
+<title>GnuTLS 3.2.10: gnutls_credentials_clear</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_credentials_clear">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_credentials_clear">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_credentials_clear">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_credentials_clear">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fcredentials_005fset.html b/manual/html_node/gnutls_005fcredentials_005fset.html
index 082557857f..ae8353928b 100644
--- a/manual/html_node/gnutls_005fcredentials_005fset.html
+++ b/manual/html_node/gnutls_005fcredentials_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_credentials_set</title>
+<title>GnuTLS 3.2.10: gnutls_credentials_set</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_credentials_set">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_credentials_set">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_credentials_set">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_credentials_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html b/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
index 7d51faf1f3..384a7926e8 100644
--- a/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
+++ b/manual/html_node/gnutls_005fdb_005fcheck_005fentry.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_check_entry</title>
+<title>GnuTLS 3.2.10: gnutls_db_check_entry</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_check_entry">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_check_entry">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_check_entry">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_check_entry">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html b/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
index 942d9f514b..0e7ea6a35f 100644
--- a/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
+++ b/manual/html_node/gnutls_005fdb_005fcheck_005fentry_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_check_entry_time</title>
+<title>GnuTLS 3.2.10: gnutls_db_check_entry_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_check_entry_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_check_entry_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_check_entry_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_check_entry_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html b/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html
new file mode 100644
index 0000000000..2f6bc6b844
--- /dev/null
+++ b/manual/html_node/gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration.html
@@ -0,0 +1,156 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html>
+<!-- This manual is last updated 1 January 2014 for version
+3.2.10 of GnuTLS.
+
+Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
+Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
+
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
+copy of the license is included in the section entitled "GNU Free
+Documentation License". -->
+<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
+<!-- This file redirects to the location of a node or anchor -->
+<head>
+<title>GnuTLS 3.2.10: gnutls_db_get_default_cache_expiration</title>
+
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_get_default_cache_expiration">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_get_default_cache_expiration">
+<meta name="resource-type" content="document">
+<meta name="distribution" content="global">
+<meta name="Generator" content="makeinfo">
+<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
+<style type="text/css">
+<!--
+a.summary-letter {text-decoration: none}
+blockquote.smallquotation {font-size: smaller}
+div.display {margin-left: 3.2em}
+div.example {margin-left: 3.2em}
+div.indentedblock {margin-left: 3.2em}
+div.lisp {margin-left: 3.2em}
+div.smalldisplay {margin-left: 3.2em}
+div.smallexample {margin-left: 3.2em}
+div.smallindentedblock {margin-left: 3.2em; font-size: smaller}
+div.smalllisp {margin-left: 3.2em}
+kbd {font-style:oblique}
+pre.display {font-family: inherit}
+pre.format {font-family: inherit}
+pre.menu-comment {font-family: serif}
+pre.menu-preformatted {font-family: serif}
+pre.smalldisplay {font-family: inherit; font-size: smaller}
+pre.smallexample {font-size: smaller}
+pre.smallformat {font-family: inherit; font-size: smaller}
+pre.smalllisp {font-size: smaller}
+span.nocodebreak {white-space:nowrap}
+span.nolinebreak {white-space:nowrap}
+span.roman {font-family:serif; font-weight:normal}
+span.sansserif {font-family:sans-serif; font-weight:normal}
+ul.no-bullet {list-style: none}
+body {
+ margin: 2%;
+ padding: 0 5%;
+ background: #ffffff;
+}
+h1,h2,h3,h4,h5 {
+ font-weight: bold;
+ padding: 5px 5px 5px 5px;
+ background-color: #c2e0ff;
+ color: #336699;
+}
+h1 {
+ padding: 2em 2em 2em 5%;
+ color: white;
+ background: #336699;
+ text-align: center;
+ letter-spacing: 3px;
+}
+h2 { text-decoration: underline; }
+pre {
+ margin: 0 5%;
+ padding: 0.5em;
+}
+pre.example,pre.verbatim {
+ padding-bottom: 1em;
+
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 1px 1px 1px 5px;
+ margin: 1em auto;
+ width: 90%;
+}
+
+div.node {
+ margin: 0 -5% 0 -2%;
+ padding: 0.5em 0.5em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ font-weight: bold;
+}
+dd, li {
+ padding-top: 0.1em;
+ padding-bottom: 0.1em;
+}
+div.float {
+
+ margin-bottom: 0.5em;
+ text-align: center;
+}
+
+table {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+}
+
+th {
+ padding: 0;
+ color: #336699;
+ background-color: #c2e0ff;
+ border: solid #000000;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: center;
+ margin-left:auto;
+ margin-right:auto;
+}
+
+td {
+ padding: 0;
+ border: solid #000000;
+ background-color: #f0faff;
+ border-width: 0px;
+ margin: 1em auto;
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ padding-left: 1em;
+}
+
+dl {
+ text-align: left;
+ margin-left:auto;
+ margin-right:auto;
+ width: 50%;
+
+ padding-left: 1em;
+ border: solid #c2e0ff;
+ background: #f0faff;
+ border-width: 5px 1px 1px 1px;
+ margin: 1em auto;
+}
+
+-->
+</style>
+
+<meta http-equiv="Refresh" content="0; url=Core-TLS-API.html#gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration">
+
+</head>
+
+<body lang="en" bgcolor="#FFFFFF" text="#000000" link="#0000FF" vlink="#800080" alink="#FF0000">
+
+<p>The node you are looking for is at <a href="Core-TLS-API.html#gnutls_005fdb_005fget_005fdefault_005fcache_005fexpiration">gnutls_db_get_default_cache_expiration</a>.</p>
+</body>
diff --git a/manual/html_node/gnutls_005fdb_005fget_005fptr.html b/manual/html_node/gnutls_005fdb_005fget_005fptr.html
index ba68b7afea..6bc9cc6eea 100644
--- a/manual/html_node/gnutls_005fdb_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005fdb_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_get_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_db_get_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_get_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_get_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_get_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fremove_005fsession.html b/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
index 45d911f1ec..91d87ebf8a 100644
--- a/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
+++ b/manual/html_node/gnutls_005fdb_005fremove_005fsession.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_remove_session</title>
+<title>GnuTLS 3.2.10: gnutls_db_remove_session</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_remove_session">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_remove_session">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_remove_session">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_remove_session">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html b/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
index 42b6d07525..745a188d76 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fcache_005fexpiration.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_set_cache_expiration</title>
+<title>GnuTLS 3.2.10: gnutls_db_set_cache_expiration</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_set_cache_expiration">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_set_cache_expiration">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_set_cache_expiration">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_set_cache_expiration">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fptr.html b/manual/html_node/gnutls_005fdb_005fset_005fptr.html
index 7d3ffc0dcb..66453aa426 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_set_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_db_set_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_set_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_set_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_set_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
index 2cd015c75f..d03fb59519 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fremove_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_set_remove_function</title>
+<title>GnuTLS 3.2.10: gnutls_db_set_remove_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_set_remove_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_set_remove_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_set_remove_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_set_remove_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
index 63722cce25..2bec5a6bae 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fretrieve_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_set_retrieve_function</title>
+<title>GnuTLS 3.2.10: gnutls_db_set_retrieve_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_set_retrieve_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_set_retrieve_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_set_retrieve_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_set_retrieve_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html b/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
index d00ff34b79..d08c12944f 100644
--- a/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
+++ b/manual/html_node/gnutls_005fdb_005fset_005fstore_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_db_set_store_function</title>
+<title>GnuTLS 3.2.10: gnutls_db_set_store_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_db_set_store_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_db_set_store_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_db_set_store_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_db_set_store_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdeinit.html b/manual/html_node/gnutls_005fdeinit.html
index 765c0ce05d..2a16d50bd6 100644
--- a/manual/html_node/gnutls_005fdeinit.html
+++ b/manual/html_node/gnutls_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fgroup.html b/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
index beffa57d48..1d99cd7bde 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fgroup.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_get_group</title>
+<title>GnuTLS 3.2.10: gnutls_dh_get_group</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_get_group">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_get_group">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_get_group">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_get_group">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
index 9c75b91781..61b5d68d60 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fpeers_005fpublic_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_get_peers_public_bits</title>
+<title>GnuTLS 3.2.10: gnutls_dh_get_peers_public_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_get_peers_public_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_get_peers_public_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_get_peers_public_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_get_peers_public_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
index 9dd5471554..a934d9ae39 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_get_prime_bits</title>
+<title>GnuTLS 3.2.10: gnutls_dh_get_prime_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_get_prime_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_get_prime_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_get_prime_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_get_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html b/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
index b1ea3b055f..a0e1894ef1 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_get_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_dh_get_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_get_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_get_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_get_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_get_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html b/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
index 381c0cf90f..9dc79b8704 100644
--- a/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fget_005fsecret_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_get_secret_bits</title>
+<title>GnuTLS 3.2.10: gnutls_dh_get_secret_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_get_secret_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_get_secret_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_get_secret_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_get_secret_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html b/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
index cc74e0791f..ee27d37693 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_cpy</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_cpy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_cpy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_cpy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_cpy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html b/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
index 399be02578..8055764d7d 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
index 6ddb7b0f66..e0e6e25924 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport2_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_export2_pkcs3</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_export2_pkcs3</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_export2_pkcs3">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_export2_pkcs3">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_export2_pkcs3">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_export2_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
index e2fdcc787b..fb1a085406 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_export_pkcs3</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_export_pkcs3</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_export_pkcs3">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_export_pkcs3">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_export_pkcs3">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_export_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
index 82647df75b..125c99c104 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fexport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_export_raw</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_export_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_export_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_export_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_export_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_export_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html b/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
index ad4ba556a3..b3530bafc8 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fgenerate2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_generate2</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_generate2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_generate2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_generate2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_generate2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_generate2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
index f177849ecd..cfc284611a 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fpkcs3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_import_pkcs3</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_import_pkcs3</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_import_pkcs3">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_import_pkcs3">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_import_pkcs3">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_import_pkcs3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
index f427b578cd..5ddc4f5939 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005fimport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_import_raw</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_import_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_import_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_import_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_import_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_import_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fparams_005finit.html b/manual/html_node/gnutls_005fdh_005fparams_005finit.html
index bdaeb35cdd..a096b32e88 100644
--- a/manual/html_node/gnutls_005fdh_005fparams_005finit.html
+++ b/manual/html_node/gnutls_005fdh_005fparams_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_params_init</title>
+<title>GnuTLS 3.2.10: gnutls_dh_params_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_params_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_params_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_params_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_params_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html b/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
index 2c56427818..0e1ee367a3 100644
--- a/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fdh_005fset_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dh_set_prime_bits</title>
+<title>GnuTLS 3.2.10: gnutls_dh_set_prime_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dh_set_prime_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dh_set_prime_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dh_set_prime_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dh_set_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdigest_005fget_005fid.html b/manual/html_node/gnutls_005fdigest_005fget_005fid.html
index b78973eb80..ed5053d8d7 100644
--- a/manual/html_node/gnutls_005fdigest_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fdigest_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_digest_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_digest_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_digest_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_digest_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_digest_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_digest_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdigest_005fget_005fname.html b/manual/html_node/gnutls_005fdigest_005fget_005fname.html
index dd3fa46f9b..e5e49a582f 100644
--- a/manual/html_node/gnutls_005fdigest_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fdigest_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_digest_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_digest_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_digest_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_digest_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_digest_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_digest_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdigest_005flist.html b/manual/html_node/gnutls_005fdigest_005flist.html
index 4178f8d499..9cd7a7aac3 100644
--- a/manual/html_node/gnutls_005fdigest_005flist.html
+++ b/manual/html_node/gnutls_005fdigest_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_digest_list</title>
+<title>GnuTLS 3.2.10: gnutls_digest_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_digest_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_digest_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_digest_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_digest_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html b/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
index 5a3f7090b5..6e4150b881 100644
--- a/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
+++ b/manual/html_node/gnutls_005fdtls_005fcookie_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_cookie_send</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_cookie_send</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_cookie_send">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_cookie_send">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_cookie_send">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_cookie_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html b/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
index 3d199730e0..9f595101f0 100644
--- a/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
+++ b/manual/html_node/gnutls_005fdtls_005fcookie_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_cookie_verify</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_cookie_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_cookie_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_cookie_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_cookie_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_cookie_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
index f1c87759c5..f429c5614f 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005fdata_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_get_data_mtu</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_get_data_mtu</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_get_data_mtu">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_get_data_mtu">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_get_data_mtu">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_get_data_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
index 60e2654038..e92bee18e8 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_get_mtu</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_get_mtu</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_get_mtu">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_get_mtu">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_get_mtu">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_get_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html b/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
index 1c65d6ce99..13d23d765c 100644
--- a/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
+++ b/manual/html_node/gnutls_005fdtls_005fget_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_get_timeout</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_get_timeout</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_get_timeout">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_get_timeout">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_get_timeout">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_get_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html b/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
index b209781831..129dcbee41 100644
--- a/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
+++ b/manual/html_node/gnutls_005fdtls_005fprestate_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_prestate_set</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_prestate_set</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_prestate_set">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_prestate_set">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_prestate_set">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_prestate_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
index adea3799fb..3802dc9b37 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005fdata_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_set_data_mtu</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_set_data_mtu</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_set_data_mtu">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_set_data_mtu">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_set_data_mtu">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_set_data_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html b/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
index 3d07840eb4..ee0a67c28b 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005fmtu.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_set_mtu</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_set_mtu</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_set_mtu">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_set_mtu">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_set_mtu">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_set_mtu">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html b/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
index 10b2991373..9590bda0ba 100644
--- a/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
+++ b/manual/html_node/gnutls_005fdtls_005fset_005ftimeouts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_dtls_set_timeouts</title>
+<title>GnuTLS 3.2.10: gnutls_dtls_set_timeouts</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_dtls_set_timeouts">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_dtls_set_timeouts">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_dtls_set_timeouts">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_dtls_set_timeouts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
index 9c0f3ccfac..f4724373ef 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ecc_curve_get</title>
+<title>GnuTLS 3.2.10: gnutls_ecc_curve_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ecc_curve_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ecc_curve_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ecc_curve_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ecc_curve_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
index c432c17a2a..040bdd5055 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ecc_curve_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_ecc_curve_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ecc_curve_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ecc_curve_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ecc_curve_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ecc_curve_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
index 817f8989fa..3837175d31 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005fget_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ecc_curve_get_size</title>
+<title>GnuTLS 3.2.10: gnutls_ecc_curve_get_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ecc_curve_get_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ecc_curve_get_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ecc_curve_get_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ecc_curve_get_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fecc_005fcurve_005flist.html b/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
index e978ed3c9d..0c2d5fc587 100644
--- a/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
+++ b/manual/html_node/gnutls_005fecc_005fcurve_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ecc_curve_list</title>
+<title>GnuTLS 3.2.10: gnutls_ecc_curve_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ecc_curve_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ecc_curve_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ecc_curve_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ecc_curve_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ferror_005fis_005ffatal.html b/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
index 0c06702949..702e98e383 100644
--- a/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
+++ b/manual/html_node/gnutls_005ferror_005fis_005ffatal.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_error_is_fatal</title>
+<title>GnuTLS 3.2.10: gnutls_error_is_fatal</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_error_is_fatal">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_error_is_fatal">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_error_is_fatal">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_error_is_fatal">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ferror_005fto_005falert.html b/manual/html_node/gnutls_005ferror_005fto_005falert.html
index 650ef3732f..840e432f0c 100644
--- a/manual/html_node/gnutls_005ferror_005fto_005falert.html
+++ b/manual/html_node/gnutls_005ferror_005fto_005falert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_error_to_alert</title>
+<title>GnuTLS 3.2.10: gnutls_error_to_alert</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_error_to_alert">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_error_to_alert">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_error_to_alert">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_error_to_alert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html b/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
index 4bb23aa6cb..6361151b29 100644
--- a/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
+++ b/manual/html_node/gnutls_005fest_005frecord_005foverhead_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_est_record_overhead_size</title>
+<title>GnuTLS 3.2.10: gnutls_est_record_overhead_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_est_record_overhead_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_est_record_overhead_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_est_record_overhead_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_est_record_overhead_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ffingerprint.html b/manual/html_node/gnutls_005ffingerprint.html
index 6e744b33ef..e28e9cbcb3 100644
--- a/manual/html_node/gnutls_005ffingerprint.html
+++ b/manual/html_node/gnutls_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fdeinit.html b/manual/html_node/gnutls_005fglobal_005fdeinit.html
index 3649f2dec3..a5be126c5d 100644
--- a/manual/html_node/gnutls_005fglobal_005fdeinit.html
+++ b/manual/html_node/gnutls_005fglobal_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_global_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005finit.html b/manual/html_node/gnutls_005fglobal_005finit.html
index c04c4310b7..16f5b282df 100644
--- a/manual/html_node/gnutls_005fglobal_005finit.html
+++ b/manual/html_node/gnutls_005fglobal_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_init</title>
+<title>GnuTLS 3.2.10: gnutls_global_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
index 884f121cb6..5a0164c5d2 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005faudit_005flog_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_audit_log_function</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_audit_log_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_audit_log_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_audit_log_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_audit_log_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_audit_log_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
index 5f8815e800..f726f3453e 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005flog_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_log_function</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_log_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_log_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_log_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_log_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_log_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html b/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
index cf22584935..7f5fbc5e2b 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005flog_005flevel.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_log_level</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_log_level</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_log_level">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_log_level">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_log_level">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_log_level">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html b/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
index 641b3ef182..0c1b4dbe21 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005fmem_005ffunctions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_mem_functions</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_mem_functions</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_mem_functions">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_mem_functions">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_mem_functions">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_mem_functions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html b/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
index cc50538bd1..905b50b2e8 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005fmutex.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_mutex</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_mutex</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_mutex">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_mutex">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_mutex">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_mutex">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html b/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
index 6caa633efa..3a5c6e6e94 100644
--- a/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
+++ b/manual/html_node/gnutls_005fglobal_005fset_005ftime_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_global_set_time_function</title>
+<title>GnuTLS 3.2.10: gnutls_global_set_time_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_global_set_time_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_global_set_time_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_global_set_time_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_global_set_time_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake.html b/manual/html_node/gnutls_005fhandshake.html
index 66498e7626..15d060da2a 100644
--- a/manual/html_node/gnutls_005fhandshake.html
+++ b/manual/html_node/gnutls_005fhandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake</title>
+<title>GnuTLS 3.2.10: gnutls_handshake</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html b/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
index d47fd3e324..4908f05446 100644
--- a/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fhandshake_005fdescription_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_description_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_description_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_description_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_description_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_description_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_description_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
index e156b38b56..82817fd915 100644
--- a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
+++ b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_get_last_in</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_get_last_in</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_get_last_in">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_get_last_in">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_get_last_in">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_get_last_in">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
index b1519b7551..56516a14fb 100644
--- a/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
+++ b/manual/html_node/gnutls_005fhandshake_005fget_005flast_005fout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_get_last_out</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_get_last_out</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_get_last_out">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_get_last_out">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_get_last_out">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_get_last_out">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html b/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
index c21494a1a5..25df5ac5a5 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fhook_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_hook_function</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_hook_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_hook_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_hook_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_hook_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_hook_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html b/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
index 94f7a5ed5e..4bc7387f7a 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fmax_005fpacket_005flength.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_max_packet_length</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_max_packet_length</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_max_packet_length">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_max_packet_length">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_max_packet_length">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_max_packet_length">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html b/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
index d2604feaff..febc0facd3 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fpost_005fclient_005fhello_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_post_client_hello_function</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_post_client_hello_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_post_client_hello_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_post_client_hello_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_post_client_hello_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_post_client_hello_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html b/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
index 726d11089a..db687b6aec 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005fprivate_005fextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_private_extensions</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_private_extensions</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_private_extensions">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_private_extensions">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_private_extensions">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_private_extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html b/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
index 575b607e48..0e084229a4 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_random</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_random</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_random">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_random">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_random">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html b/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
index 34a3724168..0e04e3f6c7 100644
--- a/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
+++ b/manual/html_node/gnutls_005fhandshake_005fset_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_handshake_set_timeout</title>
+<title>GnuTLS 3.2.10: gnutls_handshake_set_timeout</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_handshake_set_timeout">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_handshake_set_timeout">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_handshake_set_timeout">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_handshake_set_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash.html b/manual/html_node/gnutls_005fhash.html
index 251b8c60f3..7ef41cf0d7 100644
--- a/manual/html_node/gnutls_005fhash.html
+++ b/manual/html_node/gnutls_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash</title>
+<title>GnuTLS 3.2.10: gnutls_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash_005fdeinit.html b/manual/html_node/gnutls_005fhash_005fdeinit.html
index 8c020a3e9f..c0a638f4f2 100644
--- a/manual/html_node/gnutls_005fhash_005fdeinit.html
+++ b/manual/html_node/gnutls_005fhash_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_hash_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash_005ffast.html b/manual/html_node/gnutls_005fhash_005ffast.html
index f50d68666a..6b38086adf 100644
--- a/manual/html_node/gnutls_005fhash_005ffast.html
+++ b/manual/html_node/gnutls_005fhash_005ffast.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash_fast</title>
+<title>GnuTLS 3.2.10: gnutls_hash_fast</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash_fast">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash_fast">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash_fast">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash_fast">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash_005fget_005flen.html b/manual/html_node/gnutls_005fhash_005fget_005flen.html
index 02db2d27da..f60ec39de4 100644
--- a/manual/html_node/gnutls_005fhash_005fget_005flen.html
+++ b/manual/html_node/gnutls_005fhash_005fget_005flen.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash_get_len</title>
+<title>GnuTLS 3.2.10: gnutls_hash_get_len</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash_get_len">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash_get_len">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash_get_len">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash_get_len">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash_005finit.html b/manual/html_node/gnutls_005fhash_005finit.html
index b87848fbbc..d794a9ae66 100644
--- a/manual/html_node/gnutls_005fhash_005finit.html
+++ b/manual/html_node/gnutls_005fhash_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash_init</title>
+<title>GnuTLS 3.2.10: gnutls_hash_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhash_005foutput.html b/manual/html_node/gnutls_005fhash_005foutput.html
index 388ecacd8e..d79fbe735a 100644
--- a/manual/html_node/gnutls_005fhash_005foutput.html
+++ b/manual/html_node/gnutls_005fhash_005foutput.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hash_output</title>
+<title>GnuTLS 3.2.10: gnutls_hash_output</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hash_output">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hash_output">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hash_output">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hash_output">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fallowed.html b/manual/html_node/gnutls_005fheartbeat_005fallowed.html
index bda14c4b8f..d75b2ecbaa 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fallowed.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fallowed.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_allowed</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_allowed</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_allowed">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_allowed">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_allowed">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_allowed">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fenable.html b/manual/html_node/gnutls_005fheartbeat_005fenable.html
index b7b1c9a53d..fdc7c52f00 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fenable.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fenable.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_enable</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_enable</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_enable">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_enable">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_enable">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_enable">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html b/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
index dd31579d1f..7a4c22b497 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fget_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_get_timeout</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_get_timeout</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_get_timeout">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_get_timeout">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_get_timeout">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_get_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fping.html b/manual/html_node/gnutls_005fheartbeat_005fping.html
index da5d979b4a..9baf6b154e 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fping.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fping.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_ping</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_ping</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_ping">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_ping">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_ping">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_ping">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fpong.html b/manual/html_node/gnutls_005fheartbeat_005fpong.html
index 0dd72c9b51..bfb7c391ee 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fpong.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fpong.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_pong</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_pong</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_pong">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_pong">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_pong">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_pong">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html b/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
index c17e5f5bbd..678a8e15a5 100644
--- a/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
+++ b/manual/html_node/gnutls_005fheartbeat_005fset_005ftimeouts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_heartbeat_set_timeouts</title>
+<title>GnuTLS 3.2.10: gnutls_heartbeat_set_timeouts</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_heartbeat_set_timeouts">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_heartbeat_set_timeouts">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_heartbeat_set_timeouts">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_heartbeat_set_timeouts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhex2bin.html b/manual/html_node/gnutls_005fhex2bin.html
index c87566af24..c3d119c2a9 100644
--- a/manual/html_node/gnutls_005fhex2bin.html
+++ b/manual/html_node/gnutls_005fhex2bin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hex2bin</title>
+<title>GnuTLS 3.2.10: gnutls_hex2bin</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hex2bin">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hex2bin">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hex2bin">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hex2bin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhex_005fdecode.html b/manual/html_node/gnutls_005fhex_005fdecode.html
index 948e606dc7..796cff76c2 100644
--- a/manual/html_node/gnutls_005fhex_005fdecode.html
+++ b/manual/html_node/gnutls_005fhex_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hex_decode</title>
+<title>GnuTLS 3.2.10: gnutls_hex_decode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hex_decode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hex_decode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hex_decode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hex_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhex_005fencode.html b/manual/html_node/gnutls_005fhex_005fencode.html
index 80257ed088..d916ffc86c 100644
--- a/manual/html_node/gnutls_005fhex_005fencode.html
+++ b/manual/html_node/gnutls_005fhex_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hex_encode</title>
+<title>GnuTLS 3.2.10: gnutls_hex_encode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hex_encode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hex_encode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hex_encode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hex_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac.html b/manual/html_node/gnutls_005fhmac.html
index 365fa7b838..8c95d4a713 100644
--- a/manual/html_node/gnutls_005fhmac.html
+++ b/manual/html_node/gnutls_005fhmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac</title>
+<title>GnuTLS 3.2.10: gnutls_hmac</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005fdeinit.html b/manual/html_node/gnutls_005fhmac_005fdeinit.html
index 3100f2b240..858c841eec 100644
--- a/manual/html_node/gnutls_005fhmac_005fdeinit.html
+++ b/manual/html_node/gnutls_005fhmac_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005ffast.html b/manual/html_node/gnutls_005fhmac_005ffast.html
index 02f48b0ceb..f38e9b7bb5 100644
--- a/manual/html_node/gnutls_005fhmac_005ffast.html
+++ b/manual/html_node/gnutls_005fhmac_005ffast.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_fast</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_fast</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_fast">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_fast">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_fast">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_fast">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005fget_005flen.html b/manual/html_node/gnutls_005fhmac_005fget_005flen.html
index ed7c74a7d5..7ed1340cba 100644
--- a/manual/html_node/gnutls_005fhmac_005fget_005flen.html
+++ b/manual/html_node/gnutls_005fhmac_005fget_005flen.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_get_len</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_get_len</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_get_len">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_get_len">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_get_len">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_get_len">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005finit.html b/manual/html_node/gnutls_005fhmac_005finit.html
index a27e3089df..b986d277dc 100644
--- a/manual/html_node/gnutls_005fhmac_005finit.html
+++ b/manual/html_node/gnutls_005fhmac_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_init</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005foutput.html b/manual/html_node/gnutls_005fhmac_005foutput.html
index 20dfd5e70d..ceb9bcd16a 100644
--- a/manual/html_node/gnutls_005fhmac_005foutput.html
+++ b/manual/html_node/gnutls_005fhmac_005foutput.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_output</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_output</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_output">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_output">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_output">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_output">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html b/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
index 8f09f7781b..3a5c315c1c 100644
--- a/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
+++ b/manual/html_node/gnutls_005fhmac_005fset_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_hmac_set_nonce</title>
+<title>GnuTLS 3.2.10: gnutls_hmac_set_nonce</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_hmac_set_nonce">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_hmac_set_nonce">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_hmac_set_nonce">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_hmac_set_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005finit.html b/manual/html_node/gnutls_005finit.html
index 7e649dfb32..4766e1fb33 100644
--- a/manual/html_node/gnutls_005finit.html
+++ b/manual/html_node/gnutls_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_init</title>
+<title>GnuTLS 3.2.10: gnutls_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkey_005fgenerate.html b/manual/html_node/gnutls_005fkey_005fgenerate.html
index d638058e01..0ab981c071 100644
--- a/manual/html_node/gnutls_005fkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_key_generate</title>
+<title>GnuTLS 3.2.10: gnutls_key_generate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_key_generate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_key_generate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_key_generate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_key_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkx_005fget.html b/manual/html_node/gnutls_005fkx_005fget.html
index c8053c3f44..ce7dccdb5e 100644
--- a/manual/html_node/gnutls_005fkx_005fget.html
+++ b/manual/html_node/gnutls_005fkx_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_kx_get</title>
+<title>GnuTLS 3.2.10: gnutls_kx_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_kx_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_kx_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_kx_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_kx_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkx_005fget_005fid.html b/manual/html_node/gnutls_005fkx_005fget_005fid.html
index 5c4d722d72..db9f825241 100644
--- a/manual/html_node/gnutls_005fkx_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fkx_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_kx_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_kx_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_kx_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_kx_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_kx_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_kx_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkx_005fget_005fname.html b/manual/html_node/gnutls_005fkx_005fget_005fname.html
index ad51df9245..1c8bf78151 100644
--- a/manual/html_node/gnutls_005fkx_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fkx_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_kx_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_kx_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_kx_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_kx_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_kx_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_kx_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkx_005flist.html b/manual/html_node/gnutls_005fkx_005flist.html
index 7781c997ef..80694d8e8c 100644
--- a/manual/html_node/gnutls_005fkx_005flist.html
+++ b/manual/html_node/gnutls_005fkx_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_kx_list</title>
+<title>GnuTLS 3.2.10: gnutls_kx_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_kx_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_kx_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_kx_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_kx_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fkx_005fset_005fpriority.html b/manual/html_node/gnutls_005fkx_005fset_005fpriority.html
index 2982deffad..7e1ed898b1 100644
--- a/manual/html_node/gnutls_005fkx_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fkx_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_kx_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_kx_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_kx_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_kx_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_kx_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_kx_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fload_005ffile.html b/manual/html_node/gnutls_005fload_005ffile.html
index f4dd4fc0a3..b234dd011f 100644
--- a/manual/html_node/gnutls_005fload_005ffile.html
+++ b/manual/html_node/gnutls_005fload_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_load_file</title>
+<title>GnuTLS 3.2.10: gnutls_load_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_load_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_load_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_load_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_load_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fget.html b/manual/html_node/gnutls_005fmac_005fget.html
index a604499d9d..1ff286956d 100644
--- a/manual/html_node/gnutls_005fmac_005fget.html
+++ b/manual/html_node/gnutls_005fmac_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_get</title>
+<title>GnuTLS 3.2.10: gnutls_mac_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fid.html b/manual/html_node/gnutls_005fmac_005fget_005fid.html
index a0f0eccb2e..3ab2b57641 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_mac_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html b/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
index 9691dd89e5..143ef41883 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fkey_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_get_key_size</title>
+<title>GnuTLS 3.2.10: gnutls_mac_get_key_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_get_key_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_get_key_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_get_key_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_get_key_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fname.html b/manual/html_node/gnutls_005fmac_005fget_005fname.html
index 6ce9671a48..cd8c6ed230 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_mac_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html b/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
index 39fb0c5249..66b45f9b86 100644
--- a/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
+++ b/manual/html_node/gnutls_005fmac_005fget_005fnonce_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_get_nonce_size</title>
+<title>GnuTLS 3.2.10: gnutls_mac_get_nonce_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_get_nonce_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_get_nonce_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_get_nonce_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_get_nonce_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005flist.html b/manual/html_node/gnutls_005fmac_005flist.html
index bdd07d1a7b..a9484291f1 100644
--- a/manual/html_node/gnutls_005fmac_005flist.html
+++ b/manual/html_node/gnutls_005fmac_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_list</title>
+<title>GnuTLS 3.2.10: gnutls_mac_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fmac_005fset_005fpriority.html b/manual/html_node/gnutls_005fmac_005fset_005fpriority.html
index 3a7e1ea30c..413beda009 100644
--- a/manual/html_node/gnutls_005fmac_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fmac_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_mac_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_mac_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_mac_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_mac_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_mac_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_mac_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
index 6b2a8b3c24..dd75a95277 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_add_cert</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_add_cert</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_add_cert">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_add_cert">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_add_cert">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_add_cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
index c20085f044..a733946f03 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fadd_005fcert_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_add_cert_id</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_add_cert_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_add_cert_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_add_cert_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_add_cert_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_add_cert_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html b/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
index eb2a2921db..0e5b32de8a 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fexport.html b/manual/html_node/gnutls_005focsp_005freq_005fexport.html
index 82a10d9d3b..eafa499ab7 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fexport.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_export</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
index 6d9b8ea520..8d99638877 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fcert_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_get_cert_id</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_get_cert_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_cert_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_cert_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_cert_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_cert_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
index 120984d9d7..084a2fc7f1 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_get_extension</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_get_extension</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_extension">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_extension">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_extension">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
index 7cb8cdaa24..9a2b3dea1a 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_get_nonce</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_get_nonce</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_nonce">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_nonce">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_nonce">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html b/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
index de5f0be654..f1a1e98602 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fimport.html b/manual/html_node/gnutls_005focsp_005freq_005fimport.html
index 85f58715f8..d6df27fc9f 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fimport.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_import</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005finit.html b/manual/html_node/gnutls_005focsp_005freq_005finit.html
index 125b91d577..705bd62d68 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005finit.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_init</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fprint.html b/manual/html_node/gnutls_005focsp_005freq_005fprint.html
index 431aa5f107..9264325099 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fprint.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_print</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
index 3c62398f50..cf5b217277 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005frandomize_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_randomize_nonce</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_randomize_nonce</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_randomize_nonce">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_randomize_nonce">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_randomize_nonce">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_randomize_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html b/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
index 6825dc0b11..4d58635354 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fset_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_set_extension</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_set_extension</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_set_extension">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_set_extension">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_set_extension">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_set_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html b/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
index ae7b5bffa7..d5a4dadd9e 100644
--- a/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005freq_005fset_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_req_set_nonce</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_req_set_nonce</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_req_set_nonce">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_req_set_nonce">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_req_set_nonce">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_req_set_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html b/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
index 83f70edd31..6dbb07c6eb 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fcheck_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_check_crt</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_check_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_check_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_check_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_check_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_check_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html b/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
index e79b7cea60..819691fae3 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fexport.html b/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
index d31dd73a35..7a7f2cc013 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_export</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
index 5535e19b02..84339dabc7 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fcerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_certs</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_certs</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_certs">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_certs">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_certs">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_certs">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
index de9cb92dd7..646b06ba4f 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fextension.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_extension</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_extension</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_extension">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_extension">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_extension">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_extension">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
index a52e9d5228..72610cc5e6 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fnonce.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_nonce</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_nonce</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_nonce">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_nonce">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_nonce">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_nonce">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
index 291094f917..02a3ddfcd1 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fproduced.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_produced</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_produced</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_produced">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_produced">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_produced">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_produced">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
index 319c9d5546..6d310de452 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_responder</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_responder</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_responder">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_responder">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_responder">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_responder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
index 9a1ec76700..489e581790 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_response</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_response</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_response">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_response">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_response">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_response">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
index f821bdf4a1..da816584d3 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
index 624d6f3086..c6a7c9e7b7 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
index f218f19df3..6cfae08da2 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fsingle.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_single</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_single</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_single">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_single">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_single">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_single">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
index 92b2b01852..2a52bbc693 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_status</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
index b882738e37..d80f0d9cf4 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fimport.html b/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
index 6416f632f4..6c6eb7e37e 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_import</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005finit.html b/manual/html_node/gnutls_005focsp_005fresp_005finit.html
index ce0eb1f8db..00eac14dc5 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005finit.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_init</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fprint.html b/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
index 3083e75819..1ab42f6809 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_print</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fverify.html b/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
index f3b4e9d254..3a8a87bab8 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_verify</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html b/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
index 9ed9633b72..43e6d5e424 100644
--- a/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
+++ b/manual/html_node/gnutls_005focsp_005fresp_005fverify_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_resp_verify_direct</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_resp_verify_direct</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_resp_verify_direct">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_resp_verify_direct">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_resp_verify_direct">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_resp_verify_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
index c3d176675b..4d4d3ae78f 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fenable_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_status_request_enable_client</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_status_request_enable_client</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_enable_client">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_enable_client">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_enable_client">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_enable_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
index a1fb3d701a..c80ab5691b 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_status_request_get</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_status_request_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
index 640279572f..85e4a7f468 100644
--- a/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
+++ b/manual/html_node/gnutls_005focsp_005fstatus_005frequest_005fis_005fchecked.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_ocsp_status_request_is_checked</title>
+<title>GnuTLS 3.2.10: gnutls_ocsp_status_request_is_checked</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_is_checked">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_ocsp_status_request_is_checked">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_is_checked">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_ocsp_status_request_is_checked">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
index 04d4b1c9d2..d22fb6e1ba 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fcheck_005fhostname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_check_hostname</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_check_hostname</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_check_hostname">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_check_hostname">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_check_hostname">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_check_hostname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
index b8145e3156..d4efb4c476 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
index 14026982c8..23f86d1380 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_export</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
index 6932ac4404..a248dd76c9 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_export2</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
index 178856de38..71add162b0 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fauth_005fsubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_auth_subkey</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_auth_subkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_auth_subkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_auth_subkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_auth_subkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_auth_subkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
index 122899773b..48a2ece266 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_creation_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_creation_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_creation_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_creation_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_creation_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
index 33428e8a90..6e036a696c 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_expiration_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_expiration_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_expiration_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_expiration_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_expiration_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
index 9a7fe30bea..d2f7a7db73 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
index a411e4b28f..75cd4d4a14 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
index 4feb80ffad..f5e1e2800d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
index 5badfe6644..cf1b4554a0 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
index 3b96810f76..ce8af912d9 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
index e7ba1f44b3..1296711988 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
index 9f22b87e29..1ba3594a41 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
index 6a42d13cbd..160514463f 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_preferred_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_preferred_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
index bdaadb2776..f2c61d45b5 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_revoked_status</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_revoked_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_revoked_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_revoked_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_revoked_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
index 8b06a7e034..4bdd2c049b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_count</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
index 31bb959f60..603d0cc5c3 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_creation_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_creation_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_creation_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_creation_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_creation_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
index c9660f36f0..ed2bfe47e0 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_expiration_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_expiration_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_expiration_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_expiration_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_expiration_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
index 7aa18faf50..65d99c5ef1 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
index 0602dab759..be805c3598 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
index d66234cad8..c346cc4650 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fidx.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_idx</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_idx</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_idx">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_idx">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_idx">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_idx">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
index 3ab66fa9ca..8ba86cb039 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
index 61592af118..96e81ec67e 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
index 54be53be76..1ca3b81b1d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
index 8a14ad5451..19b7e2721b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_revoked_status</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_revoked_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_revoked_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_revoked_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_revoked_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
index 203f79414b..bf15957181 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fsubkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_usage</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_subkey_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_subkey_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
index 30601dd3d0..2b042893ee 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
index 00831046e7..83f1bf6ec4 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_import</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
index 7762741a1f..6ada7e6543 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_init</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
index bd97bfca78..04fd384eb7 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_print</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
index eb226a0c1d..e4e3aa398a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fset_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_set_preferred_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_set_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_set_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_set_preferred_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_set_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_set_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
index 5e2280e208..767ad7e222 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fring.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_verify_ring</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_verify_ring</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_verify_ring">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_verify_ring">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_verify_ring">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_verify_ring">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
index 609454108e..e432953171 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fcrt_005fverify_005fself.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_crt_verify_self</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_crt_verify_self</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_crt_verify_self">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_crt_verify_self">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_crt_verify_self">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_crt_verify_self">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
index ac1d29f104..f1207bfa10 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fcheck_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_check_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_check_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_check_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_check_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_check_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_check_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
index b75d7f71e5..096624a045 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
index 5b1fcb1f3e..0533b5afce 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
index f8b56decf1..2481e9fd0d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt_count</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_get_crt_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
index 9e3d77bcd1..f8382ec365 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_import</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
index ae99bf4993..0137ed9a97 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fkeyring_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_keyring_init</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_keyring_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_keyring_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_keyring_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
index faa5c15130..f495d9a2f1 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
index 9a92d2e270..f4445c60a4 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
index 52aa664e63..65fdbe6a6b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export2</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
index d4217b4bba..57412cd3a7 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
index 241151a1ae..99f7c4e263 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
index bfd06cdd09..4a1048e01b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
index 3e84092ef4..fa102ddafe 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fexport_005fsubkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_export_subkey_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_export_subkey_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
index cef788bc40..f7623cb882 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
index c693fdd701..e7149b2201 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
index e0d71635ef..1048e83f05 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
index d22088234c..1e1bcc416b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_preferred_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_preferred_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
index 1e096cd480..6dadeb0255 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_revoked_status</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_revoked_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_revoked_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_revoked_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_revoked_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
index 4fe4c70545..c9cfa84d7b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_count</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
index 8d8da44aa4..4d7ef68fe5 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fcreation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_creation_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_creation_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_creation_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_creation_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_creation_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_creation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
index 691b917ec6..c795a219ba 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_expiration_time</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_expiration_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_expiration_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_expiration_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_expiration_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
index 7cfb814fd6..c4fdeec487 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
index e588d7591d..a0b1c91858 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
index a60d86a485..8032fca2af 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fidx.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_idx</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_idx</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_idx">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_idx">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_idx">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_idx">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
index f98601c720..faaf94b1df 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
index f350107c59..4852c2bff3 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fget_005fsubkey_005frevoked_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_revoked_status</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_revoked_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_revoked_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_get_subkey_revoked_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_revoked_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_get_subkey_revoked_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
index 953f664f33..19054a168d 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_import</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
index 67a8db3a06..1436fd23cb 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_init</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
index ff1f90c1d2..3bcbdde95b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_sec_param</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_sec_param</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_sec_param">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_sec_param">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_sec_param">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
index dd911fbe4d..0d6c11f46b 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fset_005fpreferred_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_set_preferred_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_set_preferred_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_set_preferred_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_set_preferred_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_set_preferred_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_set_preferred_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
index 87c59b3671..ece54b96c6 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_privkey_sign_hash</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html b/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
index a55a81dc87..101549e5f9 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fsend_005fcert.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_send_cert</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_send_cert</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_send_cert">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_send_cert">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_send_cert">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_send_cert">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html b/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
index 898cc6add5..7842e5853a 100644
--- a/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
+++ b/manual/html_node/gnutls_005fopenpgp_005fset_005frecv_005fkey_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_openpgp_set_recv_key_function</title>
+<title>GnuTLS 3.2.10: gnutls_openpgp_set_recv_key_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_openpgp_set_recv_key_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_openpgp_set_recv_key_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_openpgp_set_recv_key_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_openpgp_set_recv_key_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005fdeinit.html b/manual/html_node/gnutls_005fpcert_005fdeinit.html
index b3362f6436..01c7128a8d 100644
--- a/manual/html_node/gnutls_005fpcert_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpcert_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
index 1b7a5e363a..eda5875fcd 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_import_openpgp</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_import_openpgp">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
index f78b2681f7..fce2798cbc 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_import_openpgp_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html b/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
index b93b6f5d06..01571fbc4e 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_import_x509</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_import_x509</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_import_x509">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_import_x509">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_import_x509">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
index 0eee79f292..198bf82127 100644
--- a/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_import_x509_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_import_x509_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
index 24d6c66896..b551dbeacd 100644
--- a/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpcert_005flist_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pcert_list_import_x509_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pcert_list_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pcert_list_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pcert_list_import_x509_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pcert_list_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pcert_list_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
index ae864a4063..8272fa299b 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pem_base64_decode</title>
+<title>GnuTLS 3.2.10: gnutls_pem_base64_decode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pem_base64_decode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pem_base64_decode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pem_base64_decode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pem_base64_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode_005falloc.html b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode_005falloc.html
index dd9cb86929..231b48dd45 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fdecode_005falloc.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fdecode_005falloc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pem_base64_decode_alloc</title>
+<title>GnuTLS 3.2.10: gnutls_pem_base64_decode_alloc</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pem_base64_decode_alloc">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pem_base64_decode_alloc">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pem_base64_decode_alloc">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pem_base64_decode_alloc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html b/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
index 2d8a675a97..6daa7e60d2 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pem_base64_encode</title>
+<title>GnuTLS 3.2.10: gnutls_pem_base64_encode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pem_base64_encode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pem_base64_encode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pem_base64_encode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pem_base64_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpem_005fbase64_005fencode_005falloc.html b/manual/html_node/gnutls_005fpem_005fbase64_005fencode_005falloc.html
index e1268cc6ce..54486c1ffc 100644
--- a/manual/html_node/gnutls_005fpem_005fbase64_005fencode_005falloc.html
+++ b/manual/html_node/gnutls_005fpem_005fbase64_005fencode_005falloc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pem_base64_encode_alloc</title>
+<title>GnuTLS 3.2.10: gnutls_pem_base64_encode_alloc</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pem_base64_encode_alloc">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pem_base64_encode_alloc">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pem_base64_encode_alloc">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pem_base64_encode_alloc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fperror.html b/manual/html_node/gnutls_005fperror.html
index 3ab154e9c7..a314493eee 100644
--- a/manual/html_node/gnutls_005fperror.html
+++ b/manual/html_node/gnutls_005fperror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_perror</title>
+<title>GnuTLS 3.2.10: gnutls_perror</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_perror">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_perror">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_perror">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_perror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpin_005fflag_005ft.html b/manual/html_node/gnutls_005fpin_005fflag_005ft.html
index 0594561627..4fdad48beb 100644
--- a/manual/html_node/gnutls_005fpin_005fflag_005ft.html
+++ b/manual/html_node/gnutls_005fpin_005fflag_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 5.2</title>
+<title>GnuTLS 3.2.10: Figure 5.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 5.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 5.2">
+<meta name="description" content="GnuTLS 3.2.10: Figure 5.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 5.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html b/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
index 95ddb21ba6..a1dc980256 100644
--- a/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpk_005falgorithm_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_algorithm_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_pk_algorithm_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_algorithm_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_algorithm_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_algorithm_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_algorithm_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html b/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
index 3b59ec00be..e0f8b43018 100644
--- a/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fpk_005fbits_005fto_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_bits_to_sec_param</title>
+<title>GnuTLS 3.2.10: gnutls_pk_bits_to_sec_param</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_bits_to_sec_param">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_bits_to_sec_param">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_bits_to_sec_param">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_bits_to_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005fget_005fid.html b/manual/html_node/gnutls_005fpk_005fget_005fid.html
index b789996cbb..10fcbd2431 100644
--- a/manual/html_node/gnutls_005fpk_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fpk_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_pk_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005fget_005fname.html b/manual/html_node/gnutls_005fpk_005fget_005fname.html
index ba6b137b58..779d946e14 100644
--- a/manual/html_node/gnutls_005fpk_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpk_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_pk_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005flist.html b/manual/html_node/gnutls_005fpk_005flist.html
index f2ea960c3d..4405026543 100644
--- a/manual/html_node/gnutls_005fpk_005flist.html
+++ b/manual/html_node/gnutls_005fpk_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_list</title>
+<title>GnuTLS 3.2.10: gnutls_pk_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpk_005fto_005fsign.html b/manual/html_node/gnutls_005fpk_005fto_005fsign.html
index bc5ecf89e1..53986f7e62 100644
--- a/manual/html_node/gnutls_005fpk_005fto_005fsign.html
+++ b/manual/html_node/gnutls_005fpk_005fto_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pk_to_sign</title>
+<title>GnuTLS 3.2.10: gnutls_pk_to_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pk_to_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pk_to_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pk_to_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pk_to_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html b/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
index d8a233c10d..7f00378a62 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fadd_005fprovider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_add_provider</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_add_provider</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_add_provider">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_add_provider">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_add_provider">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_add_provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
index 5966a5050d..a3362d1f19 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fsecret_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_copy_secret_key</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_copy_secret_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_secret_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_secret_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_secret_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_secret_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
index 2391f102fe..48ba10a86b 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_crt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
index be4ad61118..334393a482 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fcopy_005fx509_005fprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_privkey</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_privkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_privkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_copy_x509_privkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_privkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_copy_x509_privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
index df1b08da54..45b76beb75 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
index 99a7b83ffc..0622754e73 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fdelete_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_delete_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_delete_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_delete_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_delete_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_delete_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_delete_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
index 5db18b77d4..a78599fac6 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_get_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_get_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_get_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_get_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_get_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_get_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
index 410448cc45..3c620348a3 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fget_005fraw_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_get_raw_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_get_raw_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_get_raw_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_get_raw_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_get_raw_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_get_raw_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005finit.html b/manual/html_node/gnutls_005fpkcs11_005finit.html
index 4e169a449f..8036734aac 100644
--- a/manual/html_node/gnutls_005fpkcs11_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
index 1be6bd3b7c..2a2855eb23 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
index a3beac0364..639a22fce7 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_export</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
index 9529d557f1..7e5a48e4ca 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_export2</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
index fdb1b5b5a4..1e20b49d21 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport3.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_export3</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_export3</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export3">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export3">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export3">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
index 9b46ca714f..41c5c473c2 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fexport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_export_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_export_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_export_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_export_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
index 4af5a9a4e5..36df7833de 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_get_info</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_get_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_get_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_get_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_get_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
index b6767bae83..1b34faf569 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
index 831e0891df..47f81c16d0 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_import_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_import_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_import_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_import_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_import_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
index 32562b9505..c7ec90698f 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl.html
index 15b7c3a6bb..abdc309e76 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl2.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl2.html
index a883a191a5..134cc1bace 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005flist_005fimport_005furl2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url2</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_list_import_url2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_list_import_url2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
index 06f352fd4a..9e626662ea 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fobj_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_obj_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_obj_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_obj_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_obj_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
index a602cd2555..2a3b2f8ed8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
index 0e7ae8dfe0..6aa50aae56 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fexport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_export_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_export_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_export_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_export_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_export_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_export_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
index ab4740e22a..776896c71d 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
index 9575735fa5..b46d007c8d 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fgenerate2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate2</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_generate2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_generate2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
index e4e4ec82fc..a6619b4244 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_info</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
index 7be935ec27..1a53933fee 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
index 2cb791d76c..09e749b7e0 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_import_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_import_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_import_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_import_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_import_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
index 72cc3330d7..0adda374a5 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
index 4ebfb4ab51..767e547464 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
index 22c2fa4a43..9a47da9406 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fprivkey_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_privkey_status</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_privkey_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_privkey_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_privkey_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005freinit.html b/manual/html_node/gnutls_005fpkcs11_005freinit.html
index b111ac16ef..50f4c033af 100644
--- a/manual/html_node/gnutls_005fpkcs11_005freinit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005freinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_reinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_reinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_reinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_reinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_reinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_reinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
index edabd4204e..6ae4deaeb1 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html b/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
index ce4b86f76d..ecf2e9bd92 100644
--- a/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
+++ b/manual/html_node/gnutls_005fpkcs11_005fset_005ftoken_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_set_token_function</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_set_token_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_set_token_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_set_token_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_set_token_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_set_token_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
index ead953e752..f67ad0c6f8 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fflags.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_get_flags</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_get_flags</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_flags">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_flags">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_flags">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_flags">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
index 82e0eaf084..52f01b72a9 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_get_info</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_get_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
index 03195ad36a..f4b6b62a3b 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005fmechanism.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_get_mechanism</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_get_mechanism</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_mechanism">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_mechanism">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_mechanism">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_mechanism">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
index f9142c9a6d..2bc2747b99 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_get_random</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_get_random</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_random">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_random">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_random">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
index 6a53830062..4594dafc8f 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fget_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_get_url</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_get_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_get_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_get_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
index 3d1eb70322..95001dfbf5 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
index 2e9dc9bdfa..6eaab53902 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftoken_005fset_005fpin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_token_set_pin</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_token_set_pin</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_token_set_pin">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_token_set_pin">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_token_set_pin">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_token_set_pin">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html b/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
index e5d961fb5a..47e539a2d1 100644
--- a/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs11_005ftype_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs11_type_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs11_type_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs11_type_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs11_type_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs11_type_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs11_type_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
index bd9ed9213b..faeb1002aa 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdecrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_decrypt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_decrypt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_decrypt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_decrypt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_decrypt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_decrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
index 81cd153ab5..dcf88dc5a2 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
index 5d3d96c38a..44d4166854 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fencrypt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_encrypt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_encrypt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_encrypt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_encrypt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_encrypt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_encrypt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
index 81761a8c82..c796dcd937 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_get_count</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_get_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
index 0495cfd426..dae94fa4f3 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_get_data</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_get_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
index 498e3c7a2e..e511bc3d55 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ffriendly_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_get_friendly_name</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_get_friendly_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_friendly_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_friendly_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_friendly_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_friendly_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
index e6e9a4944e..79269b27be 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
index fdb47c4423..02a7c58b59 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
index f5342a2e3d..6132976d39 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
index 3ce53f0943..99807361f2 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crl</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crl</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crl">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crl">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crl">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
index 55ca2b1512..2942bdcf29 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
index 695e69a571..d7698d9b69 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_set_data</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_set_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
index 5cdb03e508..a6d41756b8 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005ffriendly_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_set_friendly_name</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_set_friendly_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_friendly_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_friendly_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_friendly_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_friendly_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
index a217c95694..6c369325ff 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fbag_005fset_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_bag_set_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_bag_set_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_bag_set_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_bag_set_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fdeinit.html b/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
index be94f9706b..f4f689cf80 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fexport.html b/manual/html_node/gnutls_005fpkcs12_005fexport.html
index 27368ec197..b21168ba7f 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_export</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fexport2.html b/manual/html_node/gnutls_005fpkcs12_005fexport2.html
index 82f2338db2..febb0f97de 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_export2</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
index 3e6016834a..67d688db66 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fgenerate_005fmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_generate_mac</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_generate_mac</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_generate_mac">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_generate_mac">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_generate_mac">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_generate_mac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html b/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
index 694817f9d2..2b5a639d6b 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fget_005fbag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_get_bag</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_get_bag</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_get_bag">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_get_bag">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_get_bag">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_get_bag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fimport.html b/manual/html_node/gnutls_005fpkcs12_005fimport.html
index 3eb9464a9e..6f136ab89d 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fimport.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_import</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005finit.html b/manual/html_node/gnutls_005fpkcs12_005finit.html
index 7e28ab71a7..85102ab0c3 100644
--- a/manual/html_node/gnutls_005fpkcs12_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs12_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html b/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
index 621c07b247..dfc718dc99 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fset_005fbag.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_set_bag</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_set_bag</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_set_bag">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_set_bag">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_set_bag">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_set_bag">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html b/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
index 3bfcadb4ee..ec3e4836b8 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fsimple_005fparse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_simple_parse</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_simple_parse</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_simple_parse">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_simple_parse">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_simple_parse">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_simple_parse">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html b/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
index df9ed2099a..7fe85800b5 100644
--- a/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
+++ b/manual/html_node/gnutls_005fpkcs12_005fverify_005fmac.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs12_verify_mac</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs12_verify_mac</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs12_verify_mac">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs12_verify_mac">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs12_verify_mac">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs12_verify_mac">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdeinit.html b/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
index 98cfcbc40e..40cdd27957 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
index 9f81701130..5183d23e17 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_delete_crl</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_delete_crl</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_delete_crl">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_delete_crl">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_delete_crl">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_delete_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
index 72b3b308a8..946b0133bf 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fdelete_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_delete_crt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_delete_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_delete_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_delete_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_delete_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_delete_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fexport.html b/manual/html_node/gnutls_005fpkcs7_005fexport.html
index 903b835e41..1908fb3b02 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fexport.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_export</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fexport2.html b/manual/html_node/gnutls_005fpkcs7_005fexport2.html
index f10a9b1968..7148ca39c7 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fexport2.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_export2</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
index 06ccda5a00..a08aeca32c 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_get_crl_count</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_get_crl_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crl_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crl_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crl_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crl_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
index a74f70ab84..ade8effb9d 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrl_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_get_crl_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_get_crl_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crl_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crl_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crl_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crl_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
index 06049c5551..11e1fd4dae 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_get_crt_count</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crt_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
index 4717befdf1..7f177b9b05 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fget_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_get_crt_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_get_crt_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crt_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_get_crt_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crt_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_get_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fimport.html b/manual/html_node/gnutls_005fpkcs7_005fimport.html
index 4b4fc55069..7116c84ff5 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fimport.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_import</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005finit.html b/manual/html_node/gnutls_005fpkcs7_005finit.html
index 94da36d9c0..197f7564e4 100644
--- a/manual/html_node/gnutls_005fpkcs7_005finit.html
+++ b/manual/html_node/gnutls_005fpkcs7_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_init</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
index 89e2d9bdb2..ebc2fa8979 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_set_crl</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_set_crl</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crl">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crl">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crl">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
index d3d39efa5d..71d46fd2d1 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrl_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_set_crl_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_set_crl_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crl_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crl_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crl_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crl_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
index 31f7df27b6..5ccd9c4c19 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_set_crt</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_set_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
index f06cb8563b..a5fbbc980f 100644
--- a/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
+++ b/manual/html_node/gnutls_005fpkcs7_005fset_005fcrt_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pkcs7_set_crt_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pkcs7_set_crt_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crt_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pkcs7_set_crt_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crt_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pkcs7_set_crt_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html b/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
index 7e86ec011e..ff3f6dbd61 100644
--- a/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
+++ b/manual/html_node/gnutls_005fpkcs_005fencrypt_005fflags_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.6</title>
+<title>GnuTLS 3.2.10: Figure 4.6</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.6">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.6">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.6">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprf.html b/manual/html_node/gnutls_005fprf.html
index e060d2e534..a92b03a953 100644
--- a/manual/html_node/gnutls_005fprf.html
+++ b/manual/html_node/gnutls_005fprf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_prf</title>
+<title>GnuTLS 3.2.10: gnutls_prf</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_prf">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_prf">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_prf">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_prf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprf_005fraw.html b/manual/html_node/gnutls_005fprf_005fraw.html
index b36eff4f9e..82bd4d6688 100644
--- a/manual/html_node/gnutls_005fprf_005fraw.html
+++ b/manual/html_node/gnutls_005fprf_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_prf_raw</title>
+<title>GnuTLS 3.2.10: gnutls_prf_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_prf_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_prf_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_prf_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_prf_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html b/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
index fc1d7ea606..6c2ac1441a 100644
--- a/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcertificate_005ftype_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_certificate_type_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_certificate_type_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_certificate_type_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_certificate_type_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_certificate_type_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_certificate_type_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html b/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
index 1d6f78a4b2..52e8249d95 100644
--- a/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcipher_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_cipher_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_cipher_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_cipher_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_cipher_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_cipher_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_cipher_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html b/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
index 347510cf47..9f06d108e4 100644
--- a/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fcompression_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_compression_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_compression_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_compression_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_compression_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_compression_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_compression_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fdeinit.html b/manual/html_node/gnutls_005fpriority_005fdeinit.html
index a010dc9223..8db09528b7 100644
--- a/manual/html_node/gnutls_005fpriority_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpriority_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_priority_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html b/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
index 26681f67fb..c4fdaba0c5 100644
--- a/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fecc_005fcurve_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_ecc_curve_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_ecc_curve_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_ecc_curve_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_ecc_curve_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_ecc_curve_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_ecc_curve_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html b/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
index 1ac06a5dcc..2266e97cec 100644
--- a/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
+++ b/manual/html_node/gnutls_005fpriority_005fget_005fcipher_005fsuite_005findex.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_get_cipher_suite_index</title>
+<title>GnuTLS 3.2.10: gnutls_priority_get_cipher_suite_index</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_get_cipher_suite_index">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_get_cipher_suite_index">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_get_cipher_suite_index">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_get_cipher_suite_index">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005finit.html b/manual/html_node/gnutls_005fpriority_005finit.html
index a9351e4588..ead3ca9e3c 100644
--- a/manual/html_node/gnutls_005fpriority_005finit.html
+++ b/manual/html_node/gnutls_005fpriority_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_init</title>
+<title>GnuTLS 3.2.10: gnutls_priority_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fkx_005flist.html b/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
index ead0ef7c9b..4211e65e10 100644
--- a/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fkx_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_kx_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_kx_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_kx_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_kx_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_kx_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_kx_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fmac_005flist.html b/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
index c6fc1b1d6e..cd47ae3dda 100644
--- a/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fmac_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_mac_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_mac_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_mac_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_mac_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_mac_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_mac_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html b/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
index 4993509b47..5e3102150f 100644
--- a/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fprotocol_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_protocol_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_protocol_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_protocol_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_protocol_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_protocol_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_protocol_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fset.html b/manual/html_node/gnutls_005fpriority_005fset.html
index 66ac299d32..4be438e569 100644
--- a/manual/html_node/gnutls_005fpriority_005fset.html
+++ b/manual/html_node/gnutls_005fpriority_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_set</title>
+<title>GnuTLS 3.2.10: gnutls_priority_set</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_set">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_set">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_set">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html b/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
index f77402fc2e..98544b2672 100644
--- a/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
+++ b/manual/html_node/gnutls_005fpriority_005fset_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_set_direct</title>
+<title>GnuTLS 3.2.10: gnutls_priority_set_direct</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_set_direct">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_set_direct">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_set_direct">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_set_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpriority_005fsign_005flist.html b/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
index 9650007371..319c47fd56 100644
--- a/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
+++ b/manual/html_node/gnutls_005fpriority_005fsign_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_priority_sign_list</title>
+<title>GnuTLS 3.2.10: gnutls_priority_sign_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_priority_sign_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_priority_sign_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_priority_sign_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_priority_sign_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html b/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
index 6f3221160a..c978880f4f 100644
--- a/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
+++ b/manual/html_node/gnutls_005fprivkey_005fdecrypt_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_decrypt_data</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_decrypt_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_decrypt_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_decrypt_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_decrypt_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_decrypt_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fprivkey_005fdeinit.html
index a5189a4a91..04502124f9 100644
--- a/manual/html_node/gnutls_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
index c03ff26100..1f40c5a5e7 100644
--- a/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html b/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
index ddbc992c30..78d7b51fb8 100644
--- a/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
+++ b/manual/html_node/gnutls_005fprivkey_005fget_005ftype.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_get_type</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_get_type</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_get_type">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_get_type">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_get_type">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_get_type">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
index fff4c401e2..825a6c4b8f 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fext.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_ext</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_ext</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_ext">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_ext">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_ext">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_ext">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
index 8dcd6a0964..634fbc6699 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fext2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_ext2</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_ext2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_ext2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_ext2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_ext2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_ext2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
index 48b8c6fe51..0918b00036 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_openpgp</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_openpgp">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
index a4c2e6dc56..f4766f3647 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_openpgp_raw</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
index 3ad4900688..1b0c1405c2 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_pkcs11</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_pkcs11">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
index 4ce94d99b7..cd8c852ded 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fpkcs11_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_pkcs11_url</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_pkcs11_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_pkcs11_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_pkcs11_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_pkcs11_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_pkcs11_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
index 182c469bfb..015c6a15f1 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_tpm_raw</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_tpm_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_tpm_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_tpm_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_tpm_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_tpm_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
index ba5f8c7707..e2609b7341 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005ftpm_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_tpm_url</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_tpm_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_tpm_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_tpm_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_tpm_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_tpm_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html b/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
index 80749bc2da..69f934bb8c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_url</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
index 3f7275ebe4..0547e7096c 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_x509</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_x509</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_x509">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_x509">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_x509">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
index cc04368178..f09fd43f02 100644
--- a/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fprivkey_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_import_x509_raw</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_import_x509_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005finit.html b/manual/html_node/gnutls_005fprivkey_005finit.html
index 423a1c7c68..d2d5587948 100644
--- a/manual/html_node/gnutls_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_init</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
index 19a05d0247..1642ca2635 100644
--- a/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fprivkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html b/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
index 124fb3593f..da080a23a1 100644
--- a/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
+++ b/manual/html_node/gnutls_005fprivkey_005fsign_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_sign_data</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_sign_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_sign_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_sign_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_sign_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_sign_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
index f626bd33f5..99429bf26a 100644
--- a/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_sign_hash</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fsign_005fraw_005fdata.html b/manual/html_node/gnutls_005fprivkey_005fsign_005fraw_005fdata.html
index 6df48ad3de..d9c7b0a86e 100644
--- a/manual/html_node/gnutls_005fprivkey_005fsign_005fraw_005fdata.html
+++ b/manual/html_node/gnutls_005fprivkey_005fsign_005fraw_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_sign_raw_data</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_sign_raw_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_sign_raw_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_sign_raw_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_sign_raw_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_sign_raw_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprivkey_005fstatus.html b/manual/html_node/gnutls_005fprivkey_005fstatus.html
index ab705d5a29..b3a6a987c5 100644
--- a/manual/html_node/gnutls_005fprivkey_005fstatus.html
+++ b/manual/html_node/gnutls_005fprivkey_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_privkey_status</title>
+<title>GnuTLS 3.2.10: gnutls_privkey_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_privkey_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_privkey_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_privkey_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_privkey_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fid.html b/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
index 9607b2fed2..eeee5b34c9 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_protocol_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_protocol_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_protocol_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_protocol_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_protocol_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_protocol_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fname.html b/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
index 0ea4e3547d..5e2ee01ab0 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_protocol_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_protocol_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_protocol_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_protocol_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_protocol_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_protocol_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html b/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
index 20d17e3ba1..e6b194bb25 100644
--- a/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fprotocol_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_protocol_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_protocol_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_protocol_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_protocol_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_protocol_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_protocol_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprotocol_005flist.html b/manual/html_node/gnutls_005fprotocol_005flist.html
index eaaeb6a4e8..73dda7ea3c 100644
--- a/manual/html_node/gnutls_005fprotocol_005flist.html
+++ b/manual/html_node/gnutls_005fprotocol_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_protocol_list</title>
+<title>GnuTLS 3.2.10: gnutls_protocol_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_protocol_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_protocol_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_protocol_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_protocol_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fprotocol_005fset_005fpriority.html b/manual/html_node/gnutls_005fprotocol_005fset_005fpriority.html
index 42a249b0db..2df317b8f4 100644
--- a/manual/html_node/gnutls_005fprotocol_005fset_005fpriority.html
+++ b/manual/html_node/gnutls_005fprotocol_005fset_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_protocol_set_priority</title>
+<title>GnuTLS 3.2.10: gnutls_protocol_set_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_protocol_set_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_protocol_set_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_protocol_set_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_protocol_set_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
index c5589c0bb9..3f59b06726 100644
--- a/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_allocate_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_psk_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
index 95b344c9bc..655c1e1a0e 100644
--- a/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_allocate_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_psk_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html b/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
index 2be212b2b8..498a75c59c 100644
--- a/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
+++ b/manual/html_node/gnutls_005fpsk_005fclient_005fget_005fhint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_client_get_hint</title>
+<title>GnuTLS 3.2.10: gnutls_psk_client_get_hint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_client_get_hint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_client_get_hint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_client_get_hint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_client_get_hint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
index 2a2aa977a9..4da4f278fd 100644
--- a/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_free_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_psk_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_free_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
index 3b92d067ba..72f9fa39ba 100644
--- a/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_free_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_psk_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_free_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html b/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
index 503b769485..b56acbb65e 100644
--- a/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
+++ b/manual/html_node/gnutls_005fpsk_005fserver_005fget_005fusername.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_server_get_username</title>
+<title>GnuTLS 3.2.10: gnutls_psk_server_get_username</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_server_get_username">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_server_get_username">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_server_get_username">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_server_get_username">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
index 51827689c4..bbfd709e4c 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
index c4200199d5..cb7e6060d7 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fclient_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_client_credentials_function</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_client_credentials_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_client_credentials_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_client_credentials_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_client_credentials_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_client_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
index 1cdbd6f2f4..cf00cc39ef 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_params_function</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_params_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_params_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_params_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_params_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
index 32acd0f2df..908f98bb89 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_server_credentials_file</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_server_credentials_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
index e7d3540d3c..07c9746e81 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_server_credentials_function</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_server_credentials_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
index 044c9cb710..77de24beb7 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fcredentials_005fhint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_server_credentials_hint</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_server_credentials_hint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_hint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_server_credentials_hint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_hint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_server_credentials_hint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
index e7b8e6479f..3ad4f222af 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fdh_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_server_dh_params</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_server_dh_params</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_server_dh_params">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_server_dh_params">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_server_dh_params">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_server_dh_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
index 9d4fb4cb7d..404f757fa4 100644
--- a/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
+++ b/manual/html_node/gnutls_005fpsk_005fset_005fserver_005fparams_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_psk_set_server_params_function</title>
+<title>GnuTLS 3.2.10: gnutls_psk_set_server_params_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_psk_set_server_params_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_psk_set_server_params_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_psk_set_server_params_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_psk_set_server_params_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fdeinit.html b/manual/html_node/gnutls_005fpubkey_005fdeinit.html
index d7d60b039f..c1cd2b784f 100644
--- a/manual/html_node/gnutls_005fpubkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fpubkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html b/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
index 7f97677598..664a8f0bf0 100644
--- a/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
+++ b/manual/html_node/gnutls_005fpubkey_005fencrypt_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_encrypt_data</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_encrypt_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_encrypt_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_encrypt_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_encrypt_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_encrypt_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport.html b/manual/html_node/gnutls_005fpubkey_005fexport.html
index 5d43255baf..1389b0c211 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_export</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fexport2.html b/manual/html_node/gnutls_005fpubkey_005fexport2.html
index 367b5d9954..05f6b7cb0a 100644
--- a/manual/html_node/gnutls_005fpubkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_export2</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
index acd164f4d0..42e39cb243 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
index ed8be83d93..c6630b96dd 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html b/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
index 87f3300f96..843e2b166a 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fopenpgp_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_openpgp_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_openpgp_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_openpgp_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_openpgp_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_openpgp_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_openpgp_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
index 38d75bba54..d9299265c4 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fdsa_005fraw.html
index f59a818a70..53fd2bc646 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_pk_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fraw.html
index 7ae16cc0cf..3610a9e222 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fx962.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fx962.html
index dcce50b8bd..309cf0f10b 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fx962.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005fecc_005fx962.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_x962</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_x962</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_x962">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_ecc_x962">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_x962">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_ecc_x962">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005frsa_005fraw.html
index 8c3d5de562..7f5f67de0b 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_pk_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
index de67703396..5d16774260 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fpreferred_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_preferred_hash_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_preferred_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_preferred_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_preferred_hash_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_preferred_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_preferred_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fget_005fverify_005falgorithm.html b/manual/html_node/gnutls_005fpubkey_005fget_005fverify_005falgorithm.html
index a9ee4f2b64..e36b72170b 100644
--- a/manual/html_node/gnutls_005fpubkey_005fget_005fverify_005falgorithm.html
+++ b/manual/html_node/gnutls_005fpubkey_005fget_005fverify_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_get_verify_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_get_verify_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_get_verify_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_get_verify_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_get_verify_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_get_verify_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport.html b/manual/html_node/gnutls_005fpubkey_005fimport.html
index a91143d52e..d94c75bb34 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
index f834111c36..7f23585e2f 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
index 7a469c2f14..245bc859b3 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_ecc_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_ecc_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
index edf4479c77..d36727a474 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fecc_005fx962.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_ecc_x962</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_ecc_x962</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_ecc_x962">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_ecc_x962">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_ecc_x962">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_ecc_x962">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
index efcf21e108..cf5a99d9ba 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_openpgp</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_openpgp</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_openpgp">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_openpgp">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_openpgp">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_openpgp">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
index 7fdbdd4327..3bb0f5f741 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fopenpgp_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_openpgp_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_openpgp_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_openpgp_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_openpgp_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_openpgp_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_openpgp_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
index c23d59f1b2..14337c74cb 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11_005furl.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11_005furl.html
index d6516ec0d3..73fb0fb9b1 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11_005furl.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fpkcs11_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11_url</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_pkcs11_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_pkcs11_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
index 69370dc9a7..e6d970f404 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fprivkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_privkey</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_privkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_privkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_privkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_privkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_privkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
index d3ea9e36cf..54bd18c2fb 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
index 63d473edaa..51b81ee222 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_tpm_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_tpm_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_tpm_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_tpm_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_tpm_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_tpm_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
index 55b1b41f68..cc51e6e79e 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005ftpm_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_tpm_url</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_tpm_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_tpm_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_tpm_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_tpm_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_tpm_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html b/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
index db63c7d193..35b4fed440 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_url</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
index 3fe62bab0f..42c1f9189d 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_x509</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_x509</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
index 7d5ce86a44..90c0aeb4f1 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_x509_crq</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_x509_crq</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509_crq">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509_crq">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509_crq">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509_crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
index beb93f5bcf..d4ad0798f5 100644
--- a/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
+++ b/manual/html_node/gnutls_005fpubkey_005fimport_005fx509_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_import_x509_raw</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_import_x509_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_import_x509_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_import_x509_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005finit.html b/manual/html_node/gnutls_005fpubkey_005finit.html
index 599f538e67..857917f15e 100644
--- a/manual/html_node/gnutls_005fpubkey_005finit.html
+++ b/manual/html_node/gnutls_005fpubkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_init</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fprint.html b/manual/html_node/gnutls_005fpubkey_005fprint.html
index 7c826c0ef9..9206de7217 100644
--- a/manual/html_node/gnutls_005fpubkey_005fprint.html
+++ b/manual/html_node/gnutls_005fpubkey_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_print</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
index df8cd1e0fe..bcff34892e 100644
--- a/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fpubkey_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_set_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_set_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
index 69b193fc43..a41ca5dbc2 100644
--- a/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fpubkey_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata.html
index 6fbe446ce6..173f62e9ed 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_verify_data</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_verify_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_verify_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_verify_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_verify_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_verify_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
index 2eb185c805..5f8917ddb2 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_verify_data2</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_verify_data2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_verify_data2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_verify_data2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_verify_data2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_verify_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash.html
index c2164d3c7e..33e839ba4d 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_verify_hash</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_verify_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_verify_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_verify_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_verify_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_verify_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
index 5eba973970..655c4025fb 100644
--- a/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
+++ b/manual/html_node/gnutls_005fpubkey_005fverify_005fhash2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_pubkey_verify_hash2</title>
+<title>GnuTLS 3.2.10: gnutls_pubkey_verify_hash2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_pubkey_verify_hash2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_pubkey_verify_hash2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_pubkey_verify_hash2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_pubkey_verify_hash2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frandom_005fart.html b/manual/html_node/gnutls_005frandom_005fart.html
index 0321709d15..af75bdda2d 100644
--- a/manual/html_node/gnutls_005frandom_005fart.html
+++ b/manual/html_node/gnutls_005frandom_005fart.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_random_art</title>
+<title>GnuTLS 3.2.10: gnutls_random_art</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_random_art">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_random_art">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_random_art">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_random_art">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frange_005fsplit.html b/manual/html_node/gnutls_005frange_005fsplit.html
index c6a12ed066..c6eefb5336 100644
--- a/manual/html_node/gnutls_005frange_005fsplit.html
+++ b/manual/html_node/gnutls_005frange_005fsplit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_range_split</title>
+<title>GnuTLS 3.2.10: gnutls_range_split</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_range_split">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_range_split">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_range_split">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_range_split">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html b/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
index b023e66919..bca0f9180f 100644
--- a/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
+++ b/manual/html_node/gnutls_005frecord_005fcan_005fuse_005flength_005fhiding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_can_use_length_hiding</title>
+<title>GnuTLS 3.2.10: gnutls_record_can_use_length_hiding</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_can_use_length_hiding">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_can_use_length_hiding">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_can_use_length_hiding">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_can_use_length_hiding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html b/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
index 3f8a107785..f32b0d1686 100644
--- a/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
+++ b/manual/html_node/gnutls_005frecord_005fcheck_005fcorked.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_check_corked</title>
+<title>GnuTLS 3.2.10: gnutls_record_check_corked</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_check_corked">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_check_corked">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_check_corked">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_check_corked">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html b/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
index 321dcc46fb..c6fda15a42 100644
--- a/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
+++ b/manual/html_node/gnutls_005frecord_005fcheck_005fpending.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_check_pending</title>
+<title>GnuTLS 3.2.10: gnutls_record_check_pending</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_check_pending">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_check_pending">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_check_pending">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_check_pending">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fcork.html b/manual/html_node/gnutls_005frecord_005fcork.html
index 2a38b7c5d6..3253aa7a4b 100644
--- a/manual/html_node/gnutls_005frecord_005fcork.html
+++ b/manual/html_node/gnutls_005frecord_005fcork.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_cork</title>
+<title>GnuTLS 3.2.10: gnutls_record_cork</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_cork">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_cork">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_cork">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_cork">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html b/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
index 89f701cefd..3050f97821 100644
--- a/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
+++ b/manual/html_node/gnutls_005frecord_005fdisable_005fpadding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_disable_padding</title>
+<title>GnuTLS 3.2.10: gnutls_record_disable_padding</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_disable_padding">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_disable_padding">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_disable_padding">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_disable_padding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fdirection.html b/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
index 18b263c69a..275634d216 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fdirection.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_get_direction</title>
+<title>GnuTLS 3.2.10: gnutls_record_get_direction</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_get_direction">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_get_direction">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_get_direction">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_get_direction">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html b/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
index 0c3c4d6902..e477ea017c 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fdiscarded.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_get_discarded</title>
+<title>GnuTLS 3.2.10: gnutls_record_get_discarded</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_get_discarded">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_get_discarded">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_get_discarded">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_get_discarded">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html b/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
index f41f47f4d2..9fafdfa097 100644
--- a/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005fget_005fmax_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_get_max_size</title>
+<title>GnuTLS 3.2.10: gnutls_record_get_max_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_get_max_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_get_max_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_get_max_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_get_max_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html b/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
index 7bfbc29dbc..344ce117ae 100644
--- a/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005foverhead_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_overhead_size</title>
+<title>GnuTLS 3.2.10: gnutls_record_overhead_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_overhead_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_overhead_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_overhead_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_overhead_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005frecv.html b/manual/html_node/gnutls_005frecord_005frecv.html
index 58888feec4..cdf3113e6e 100644
--- a/manual/html_node/gnutls_005frecord_005frecv.html
+++ b/manual/html_node/gnutls_005frecord_005frecv.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_recv</title>
+<title>GnuTLS 3.2.10: gnutls_record_recv</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_recv">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_recv">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_recv">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_recv">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005frecv_005fseq.html b/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
index 329222cc03..9bf9306bd0 100644
--- a/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
+++ b/manual/html_node/gnutls_005frecord_005frecv_005fseq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_recv_seq</title>
+<title>GnuTLS 3.2.10: gnutls_record_recv_seq</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_recv_seq">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_recv_seq">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_recv_seq">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_recv_seq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fsend.html b/manual/html_node/gnutls_005frecord_005fsend.html
index 22b1546647..0bae7bd09d 100644
--- a/manual/html_node/gnutls_005frecord_005fsend.html
+++ b/manual/html_node/gnutls_005frecord_005fsend.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_send</title>
+<title>GnuTLS 3.2.10: gnutls_record_send</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_send">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_send">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_send">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_send">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fsend_005frange.html b/manual/html_node/gnutls_005frecord_005fsend_005frange.html
index adb0e3ca46..7cb0ef3d59 100644
--- a/manual/html_node/gnutls_005frecord_005fsend_005frange.html
+++ b/manual/html_node/gnutls_005frecord_005fsend_005frange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_send_range</title>
+<title>GnuTLS 3.2.10: gnutls_record_send_range</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_send_range">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_send_range">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_send_range">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_send_range">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fempty_005frecords.html b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fempty_005frecords.html
index 9b87c2a3b6..adb4d52da5 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fempty_005frecords.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fempty_005frecords.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_set_max_empty_records</title>
+<title>GnuTLS 3.2.10: gnutls_record_set_max_empty_records</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_set_max_empty_records">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_set_max_empty_records">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_set_max_empty_records">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_set_max_empty_records">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
index c56693e14e..4d8f2e1d6d 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005fmax_005fsize.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_set_max_size</title>
+<title>GnuTLS 3.2.10: gnutls_record_set_max_size</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_set_max_size">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_set_max_size">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_set_max_size">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_set_max_size">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html b/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
index 3ded38ce9e..5fb544d9b4 100644
--- a/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
+++ b/manual/html_node/gnutls_005frecord_005fset_005ftimeout.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_set_timeout</title>
+<title>GnuTLS 3.2.10: gnutls_record_set_timeout</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_set_timeout">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_set_timeout">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_set_timeout">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_set_timeout">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frecord_005funcork.html b/manual/html_node/gnutls_005frecord_005funcork.html
index 6a9479e407..f87dc4abc3 100644
--- a/manual/html_node/gnutls_005frecord_005funcork.html
+++ b/manual/html_node/gnutls_005frecord_005funcork.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_record_uncork</title>
+<title>GnuTLS 3.2.10: gnutls_record_uncork</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_record_uncork">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_record_uncork">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_record_uncork">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_record_uncork">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frehandshake.html b/manual/html_node/gnutls_005frehandshake.html
index d54a4c260a..187fc5fd28 100644
--- a/manual/html_node/gnutls_005frehandshake.html
+++ b/manual/html_node/gnutls_005frehandshake.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rehandshake</title>
+<title>GnuTLS 3.2.10: gnutls_rehandshake</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rehandshake">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rehandshake">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rehandshake">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rehandshake">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frnd.html b/manual/html_node/gnutls_005frnd.html
index cf88bda6e0..4f79553eb9 100644
--- a/manual/html_node/gnutls_005frnd.html
+++ b/manual/html_node/gnutls_005frnd.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rnd</title>
+<title>GnuTLS 3.2.10: gnutls_rnd</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rnd">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rnd">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rnd">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rnd">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frnd_005flevel_005ft.html b/manual/html_node/gnutls_005frnd_005flevel_005ft.html
index 1d79ba31d4..37b8ef9a1d 100644
--- a/manual/html_node/gnutls_005frnd_005flevel_005ft.html
+++ b/manual/html_node/gnutls_005frnd_005flevel_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 8.1</title>
+<title>GnuTLS 3.2.10: Figure 8.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 8.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 8.1">
+<meta name="description" content="GnuTLS 3.2.10: Figure 8.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 8.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frnd_005frefresh.html b/manual/html_node/gnutls_005frnd_005frefresh.html
index 3e613fb816..2f87bdd5bf 100644
--- a/manual/html_node/gnutls_005frnd_005frefresh.html
+++ b/manual/html_node/gnutls_005frnd_005frefresh.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rnd_refresh</title>
+<title>GnuTLS 3.2.10: gnutls_rnd_refresh</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rnd_refresh">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rnd_refresh">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rnd_refresh">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rnd_refresh">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fexport_005fget_005fmodulus_005fbits.html b/manual/html_node/gnutls_005frsa_005fexport_005fget_005fmodulus_005fbits.html
index ed7279f37e..c452e6ba47 100644
--- a/manual/html_node/gnutls_005frsa_005fexport_005fget_005fmodulus_005fbits.html
+++ b/manual/html_node/gnutls_005frsa_005fexport_005fget_005fmodulus_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_export_get_modulus_bits</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_export_get_modulus_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_export_get_modulus_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_export_get_modulus_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_export_get_modulus_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_export_get_modulus_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fexport_005fget_005fpubkey.html b/manual/html_node/gnutls_005frsa_005fexport_005fget_005fpubkey.html
index e1a58a58a4..d18e251c5a 100644
--- a/manual/html_node/gnutls_005frsa_005fexport_005fget_005fpubkey.html
+++ b/manual/html_node/gnutls_005frsa_005fexport_005fget_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_export_get_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_export_get_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_export_get_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_export_get_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_export_get_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_export_get_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fcpy.html b/manual/html_node/gnutls_005frsa_005fparams_005fcpy.html
index 326577ebf9..dc85d785ce 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fcpy.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_cpy</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_cpy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_cpy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_cpy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_cpy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fdeinit.html b/manual/html_node/gnutls_005frsa_005fparams_005fdeinit.html
index 7e992ee50a..51e75fbc4f 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fdeinit.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fpkcs1.html b/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fpkcs1.html
index 814836a619..b0e10c6014 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fpkcs1.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fpkcs1.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_export_pkcs1</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_export_pkcs1</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_export_pkcs1">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_export_pkcs1">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_export_pkcs1">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_export_pkcs1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fraw.html b/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fraw.html
index 86998ba49c..7de10d6038 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fraw.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fexport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_export_raw</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_export_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_export_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_export_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_export_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_export_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fgenerate2.html b/manual/html_node/gnutls_005frsa_005fparams_005fgenerate2.html
index e609d0b342..f5e8f68a16 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fgenerate2.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fgenerate2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_generate2</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_generate2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_generate2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_generate2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_generate2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_generate2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fpkcs1.html b/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fpkcs1.html
index 0c7747f92c..0d2ae89c5f 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fpkcs1.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fpkcs1.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_import_pkcs1</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_import_pkcs1</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_import_pkcs1">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_import_pkcs1">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_import_pkcs1">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_import_pkcs1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fraw.html b/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fraw.html
index 2f9624974b..528d77eed8 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fraw.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005fimport_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_import_raw</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_import_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_import_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_import_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_import_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_import_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005frsa_005fparams_005finit.html b/manual/html_node/gnutls_005frsa_005fparams_005finit.html
index 2a88f6e028..8f30181e3d 100644
--- a/manual/html_node/gnutls_005frsa_005fparams_005finit.html
+++ b/manual/html_node/gnutls_005frsa_005fparams_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_rsa_params_init</title>
+<title>GnuTLS 3.2.10: gnutls_rsa_params_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_rsa_params_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_rsa_params_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_rsa_params_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_rsa_params_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html b/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
index 5366fd1ece..10172b5b5b 100644
--- a/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
+++ b/manual/html_node/gnutls_005fsafe_005frenegotiation_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_safe_renegotiation_status</title>
+<title>GnuTLS 3.2.10: gnutls_safe_renegotiation_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_safe_renegotiation_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_safe_renegotiation_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_safe_renegotiation_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_safe_renegotiation_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html b/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
index 03ecc9bc3a..c254fbd34a 100644
--- a/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsec_005fparam_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sec_param_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_sec_param_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sec_param_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sec_param_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sec_param_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sec_param_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
index 06d241b579..cbcc6a4d71 100644
--- a/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
+++ b/manual/html_node/gnutls_005fsec_005fparam_005fto_005fpk_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sec_param_to_pk_bits</title>
+<title>GnuTLS 3.2.10: gnutls_sec_param_to_pk_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sec_param_to_pk_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sec_param_to_pk_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sec_param_to_pk_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sec_param_to_pk_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fserver_005fname_005fget.html b/manual/html_node/gnutls_005fserver_005fname_005fget.html
index 7e22463700..2c7d682fcf 100644
--- a/manual/html_node/gnutls_005fserver_005fname_005fget.html
+++ b/manual/html_node/gnutls_005fserver_005fname_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_server_name_get</title>
+<title>GnuTLS 3.2.10: gnutls_server_name_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_server_name_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_server_name_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_server_name_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_server_name_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fserver_005fname_005fset.html b/manual/html_node/gnutls_005fserver_005fname_005fset.html
index fbc2897d1a..707c0af407 100644
--- a/manual/html_node/gnutls_005fserver_005fname_005fset.html
+++ b/manual/html_node/gnutls_005fserver_005fname_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_server_name_set</title>
+<title>GnuTLS 3.2.10: gnutls_server_name_set</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_server_name_set">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_server_name_set">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_server_name_set">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_server_name_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html b/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
index 9ad61e1965..08e9c81193 100644
--- a/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
+++ b/manual/html_node/gnutls_005fsession_005fchannel_005fbinding.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_channel_binding</title>
+<title>GnuTLS 3.2.10: gnutls_session_channel_binding</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_channel_binding">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_channel_binding">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_channel_binding">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_channel_binding">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html b/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
index 39f83e00cc..5b7b9092c3 100644
--- a/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
+++ b/manual/html_node/gnutls_005fsession_005fenable_005fcompatibility_005fmode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_enable_compatibility_mode</title>
+<title>GnuTLS 3.2.10: gnutls_session_enable_compatibility_mode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_enable_compatibility_mode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_enable_compatibility_mode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_enable_compatibility_mode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_enable_compatibility_mode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html b/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
index 0a170a4c1a..a195c7968e 100644
--- a/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
+++ b/manual/html_node/gnutls_005fsession_005fforce_005fvalid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_force_valid</title>
+<title>GnuTLS 3.2.10: gnutls_session_force_valid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_force_valid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_force_valid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_force_valid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_force_valid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdata.html b/manual/html_node/gnutls_005fsession_005fget_005fdata.html
index b434ddb670..075754c695 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdata.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_data</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdata2.html b/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
index 0d4862f0dd..7cd988ba0b 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdata2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_data2</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_data2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_data2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_data2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_data2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_data2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fdesc.html b/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
index 4b2c14744c..f94af5b456 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fdesc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_desc</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_desc</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_desc">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_desc">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_desc">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_desc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fid.html b/manual/html_node/gnutls_005fsession_005fget_005fid.html
index 9e9dcdcf46..ce832d9c73 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fid2.html b/manual/html_node/gnutls_005fsession_005fget_005fid2.html
index 8baade045b..e378c6953b 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fid2.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fid2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_id2</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_id2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_id2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_id2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_id2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_id2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005fptr.html b/manual/html_node/gnutls_005fsession_005fget_005fptr.html
index 672849e88e..08a6620e12 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fget_005frandom.html b/manual/html_node/gnutls_005fsession_005fget_005frandom.html
index 1c1a3f7b76..5ebd8ab551 100644
--- a/manual/html_node/gnutls_005fsession_005fget_005frandom.html
+++ b/manual/html_node/gnutls_005fsession_005fget_005frandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_get_random</title>
+<title>GnuTLS 3.2.10: gnutls_session_get_random</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_get_random">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_get_random">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_get_random">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_get_random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fis_005fresumed.html b/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
index 7af628947e..46c952a47f 100644
--- a/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
+++ b/manual/html_node/gnutls_005fsession_005fis_005fresumed.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_is_resumed</title>
+<title>GnuTLS 3.2.10: gnutls_session_is_resumed</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_is_resumed">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_is_resumed">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_is_resumed">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_is_resumed">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html b/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
index f07177b6f0..0b29f5758b 100644
--- a/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
+++ b/manual/html_node/gnutls_005fsession_005fresumption_005frequested.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_resumption_requested</title>
+<title>GnuTLS 3.2.10: gnutls_session_resumption_requested</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_resumption_requested">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_resumption_requested">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_resumption_requested">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_resumption_requested">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fdata.html b/manual/html_node/gnutls_005fsession_005fset_005fdata.html
index 5358359455..80d972ac43 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fdata.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_set_data</title>
+<title>GnuTLS 3.2.10: gnutls_session_set_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_set_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_set_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_set_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_set_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fid.html b/manual/html_node/gnutls_005fsession_005fset_005fid.html
index 67a45778c8..b03ada3014 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fid.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_set_id</title>
+<title>GnuTLS 3.2.10: gnutls_session_set_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_set_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_set_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_set_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_set_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html b/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
index 3044bbde7a..6cbc6ed881 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fpremaster.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_set_premaster</title>
+<title>GnuTLS 3.2.10: gnutls_session_set_premaster</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_set_premaster">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_set_premaster">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_set_premaster">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_set_premaster">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fset_005fptr.html b/manual/html_node/gnutls_005fsession_005fset_005fptr.html
index f1bf38c773..71035af22f 100644
--- a/manual/html_node/gnutls_005fsession_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005fsession_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_set_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_session_set_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_set_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_set_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_set_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
index adab5af829..cde0da030a 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_ticket_enable_client</title>
+<title>GnuTLS 3.2.10: gnutls_session_ticket_enable_client</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_ticket_enable_client">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_ticket_enable_client">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_ticket_enable_client">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_ticket_enable_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
index 7445389db1..013e34c22c 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fenable_005fserver.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_ticket_enable_server</title>
+<title>GnuTLS 3.2.10: gnutls_session_ticket_enable_server</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_ticket_enable_server">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_ticket_enable_server">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_ticket_enable_server">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_ticket_enable_server">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html b/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
index fbe70745ca..e7db9aa17c 100644
--- a/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fsession_005fticket_005fkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_session_ticket_key_generate</title>
+<title>GnuTLS 3.2.10: gnutls_session_ticket_key_generate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_session_ticket_key_generate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_session_ticket_key_generate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_session_ticket_key_generate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_session_ticket_key_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fset_005fdefault_005fexport_005fpriority.html b/manual/html_node/gnutls_005fset_005fdefault_005fexport_005fpriority.html
index 0108bf8f8f..eadbca7363 100644
--- a/manual/html_node/gnutls_005fset_005fdefault_005fexport_005fpriority.html
+++ b/manual/html_node/gnutls_005fset_005fdefault_005fexport_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_set_default_export_priority</title>
+<title>GnuTLS 3.2.10: gnutls_set_default_export_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_set_default_export_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_set_default_export_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_set_default_export_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_set_default_export_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html b/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
index 7c49f9e9c3..cea0c8415f 100644
--- a/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
+++ b/manual/html_node/gnutls_005fset_005fdefault_005fpriority.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_set_default_priority</title>
+<title>GnuTLS 3.2.10: gnutls_set_default_priority</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_set_default_priority">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_set_default_priority">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_set_default_priority">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_set_default_priority">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
index 3febd11446..21d4e9bfe3 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_algorithm_get</title>
+<title>GnuTLS 3.2.10: gnutls_sign_algorithm_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
index 5a9679ded8..655e8273d7 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005fclient.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_algorithm_get_client</title>
+<title>GnuTLS 3.2.10: gnutls_sign_algorithm_get_client</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get_client">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get_client">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get_client">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get_client">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
index b27000a230..662fa192b2 100644
--- a/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
+++ b/manual/html_node/gnutls_005fsign_005falgorithm_005fget_005frequested.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_algorithm_get_requested</title>
+<title>GnuTLS 3.2.10: gnutls_sign_algorithm_get_requested</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get_requested">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_algorithm_get_requested">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get_requested">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_algorithm_get_requested">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fcallback_005fget.html b/manual/html_node/gnutls_005fsign_005fcallback_005fget.html
index 379add67c9..6f44ca290b 100644
--- a/manual/html_node/gnutls_005fsign_005fcallback_005fget.html
+++ b/manual/html_node/gnutls_005fsign_005fcallback_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_callback_get</title>
+<title>GnuTLS 3.2.10: gnutls_sign_callback_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_callback_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_callback_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_callback_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_callback_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fcallback_005fset.html b/manual/html_node/gnutls_005fsign_005fcallback_005fset.html
index cf1ffeec6e..1402558975 100644
--- a/manual/html_node/gnutls_005fsign_005fcallback_005fset.html
+++ b/manual/html_node/gnutls_005fsign_005fcallback_005fset.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_callback_set</title>
+<title>GnuTLS 3.2.10: gnutls_sign_callback_set</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_callback_set">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_callback_set">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_callback_set">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_callback_set">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
index fe6b5912bf..4cd80b0d18 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_get_hash_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_sign_get_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_get_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_get_hash_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_get_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_get_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fid.html b/manual/html_node/gnutls_005fsign_005fget_005fid.html
index 19a474ad69..4386b58274 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fid.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_get_id</title>
+<title>GnuTLS 3.2.10: gnutls_sign_get_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_get_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_get_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_get_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_get_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fname.html b/manual/html_node/gnutls_005fsign_005fget_005fname.html
index 25bad6bf10..3bb4d10697 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_sign_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
index 0ef36395c9..7ee23c3472 100644
--- a/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fsign_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_sign_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005fis_005fsecure.html b/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
index 2b67abfce2..a5d53ea71b 100644
--- a/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
+++ b/manual/html_node/gnutls_005fsign_005fis_005fsecure.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_is_secure</title>
+<title>GnuTLS 3.2.10: gnutls_sign_is_secure</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_is_secure">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_is_secure">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_is_secure">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_is_secure">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsign_005flist.html b/manual/html_node/gnutls_005fsign_005flist.html
index 2448dcbe1e..3b9fb1e9d6 100644
--- a/manual/html_node/gnutls_005fsign_005flist.html
+++ b/manual/html_node/gnutls_005fsign_005flist.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_sign_list</title>
+<title>GnuTLS 3.2.10: gnutls_sign_list</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_sign_list">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_sign_list">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_sign_list">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_sign_list">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
index 417fb491f9..d3b1dbebaa 100644
--- a/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fallocate_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_allocate_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_srp_allocate_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_allocate_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_allocate_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_allocate_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_allocate_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
index d763dcaa4c..23911f0117 100644
--- a/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fallocate_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_allocate_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_srp_allocate_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_allocate_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_allocate_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_allocate_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_allocate_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
index de5ffd18be..9a5f289b67 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_base64_decode</title>
+<title>GnuTLS 3.2.10: gnutls_srp_base64_decode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_base64_decode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_base64_decode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_base64_decode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_base64_decode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode_005falloc.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode_005falloc.html
index 13459cfc27..a0a7696a83 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode_005falloc.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fdecode_005falloc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_base64_decode_alloc</title>
+<title>GnuTLS 3.2.10: gnutls_srp_base64_decode_alloc</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_base64_decode_alloc">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_base64_decode_alloc">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_base64_decode_alloc">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_base64_decode_alloc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
index 48fdcc9064..238afa4bea 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_base64_encode</title>
+<title>GnuTLS 3.2.10: gnutls_srp_base64_encode</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_base64_encode">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_base64_encode">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_base64_encode">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_base64_encode">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode_005falloc.html b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode_005falloc.html
index bb33bbabc8..3a925c3046 100644
--- a/manual/html_node/gnutls_005fsrp_005fbase64_005fencode_005falloc.html
+++ b/manual/html_node/gnutls_005fsrp_005fbase64_005fencode_005falloc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_base64_encode_alloc</title>
+<title>GnuTLS 3.2.10: gnutls_srp_base64_encode_alloc</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_base64_encode_alloc">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_base64_encode_alloc">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_base64_encode_alloc">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_base64_encode_alloc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
index 4ff27897a5..5f590bef13 100644
--- a/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005ffree_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_free_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_srp_free_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_free_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_free_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_free_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_free_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
index 7da729dbb3..3378f800ba 100644
--- a/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005ffree_005fserver_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_free_server_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_srp_free_server_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_free_server_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_free_server_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_free_server_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_free_server_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html b/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
index 33faa5a34d..c492a7566f 100644
--- a/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
+++ b/manual/html_node/gnutls_005fsrp_005fserver_005fget_005fusername.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_server_get_username</title>
+<title>GnuTLS 3.2.10: gnutls_srp_server_get_username</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_server_get_username">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_server_get_username">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_server_get_username">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_server_get_username">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
index 0ad8514ff7..ee78bf3508 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_set_client_credentials</title>
+<title>GnuTLS 3.2.10: gnutls_srp_set_client_credentials</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_set_client_credentials">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_set_client_credentials">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_set_client_credentials">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_set_client_credentials">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
index b84c55b351..fda57d6baf 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fclient_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_set_client_credentials_function</title>
+<title>GnuTLS 3.2.10: gnutls_srp_set_client_credentials_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_set_client_credentials_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_set_client_credentials_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_set_client_credentials_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_set_client_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html b/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
index 5915c23ca0..446683cd29 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fprime_005fbits.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_set_prime_bits</title>
+<title>GnuTLS 3.2.10: gnutls_srp_set_prime_bits</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_set_prime_bits">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_set_prime_bits">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_set_prime_bits">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_set_prime_bits">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
index edc18162cb..24346d60e7 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_set_server_credentials_file</title>
+<title>GnuTLS 3.2.10: gnutls_srp_set_server_credentials_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_set_server_credentials_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_set_server_credentials_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_set_server_credentials_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_set_server_credentials_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
index 95db922756..52c126228b 100644
--- a/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
+++ b/manual/html_node/gnutls_005fsrp_005fset_005fserver_005fcredentials_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_set_server_credentials_function</title>
+<title>GnuTLS 3.2.10: gnutls_srp_set_server_credentials_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_set_server_credentials_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_set_server_credentials_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_set_server_credentials_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_set_server_credentials_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrp_005fverifier.html b/manual/html_node/gnutls_005fsrp_005fverifier.html
index f593d5225a..daf2352743 100644
--- a/manual/html_node/gnutls_005fsrp_005fverifier.html
+++ b/manual/html_node/gnutls_005fsrp_005fverifier.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srp_verifier</title>
+<title>GnuTLS 3.2.10: gnutls_srp_verifier</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srp_verifier">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srp_verifier">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srp_verifier">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srp_verifier">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html b/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
index 340b8a8d73..00fc81a2ec 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_get_keys</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_get_keys</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_get_keys">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_get_keys">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_get_keys">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_get_keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html b/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
index a0bc2971e7..7efefe7d7c 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fmki.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_get_mki</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_get_mki</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_get_mki">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_get_mki">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_get_mki">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_get_mki">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
index 63c571d8a4..8053af9667 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_get_profile_id</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_get_profile_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_get_profile_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_get_profile_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_get_profile_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_get_profile_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
index 5c42eef8fb..743091e2a3 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fprofile_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_get_profile_name</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_get_profile_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_get_profile_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_get_profile_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_get_profile_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_get_profile_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html b/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
index c26901c32a..df91eee612 100644
--- a/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
+++ b/manual/html_node/gnutls_005fsrtp_005fget_005fselected_005fprofile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_get_selected_profile</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_get_selected_profile</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_get_selected_profile">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_get_selected_profile">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_get_selected_profile">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_get_selected_profile">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html b/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
index e3b9e427d4..4b697de035 100644
--- a/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
+++ b/manual/html_node/gnutls_005fsrtp_005fprofile_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 3.3</title>
+<title>GnuTLS 3.2.10: Figure 3.3</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 3.3">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 3.3">
+<meta name="description" content="GnuTLS 3.2.10: Figure 3.3">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 3.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html b/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
index cb8ead6c33..b94e826254 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fmki.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_set_mki</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_set_mki</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_set_mki">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_set_mki">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_set_mki">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_set_mki">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
index b90288b977..5789301e8b 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_set_profile</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_set_profile</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_set_profile">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_set_profile">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_set_profile">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_set_profile">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
index b905ac2fc6..e0c3d893cb 100644
--- a/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
+++ b/manual/html_node/gnutls_005fsrtp_005fset_005fprofile_005fdirect.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_srtp_set_profile_direct</title>
+<title>GnuTLS 3.2.10: gnutls_srtp_set_profile_direct</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_srtp_set_profile_direct">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_srtp_set_profile_direct">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_srtp_set_profile_direct">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_srtp_set_profile_direct">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fstore_005fcommitment.html b/manual/html_node/gnutls_005fstore_005fcommitment.html
index d79643dd5c..96289ad751 100644
--- a/manual/html_node/gnutls_005fstore_005fcommitment.html
+++ b/manual/html_node/gnutls_005fstore_005fcommitment.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_store_commitment</title>
+<title>GnuTLS 3.2.10: gnutls_store_commitment</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_store_commitment">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_store_commitment">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_store_commitment">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_store_commitment">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fstore_005fpubkey.html b/manual/html_node/gnutls_005fstore_005fpubkey.html
index e7f578280d..c5d52f6591 100644
--- a/manual/html_node/gnutls_005fstore_005fpubkey.html
+++ b/manual/html_node/gnutls_005fstore_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_store_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_store_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_store_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_store_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_store_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_store_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fstrerror.html b/manual/html_node/gnutls_005fstrerror.html
index 6a6000c43c..6e45a7f971 100644
--- a/manual/html_node/gnutls_005fstrerror.html
+++ b/manual/html_node/gnutls_005fstrerror.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_strerror</title>
+<title>GnuTLS 3.2.10: gnutls_strerror</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_strerror">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_strerror">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_strerror">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_strerror">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fstrerror_005fname.html b/manual/html_node/gnutls_005fstrerror_005fname.html
index 4077da70a4..9d18c91e60 100644
--- a/manual/html_node/gnutls_005fstrerror_005fname.html
+++ b/manual/html_node/gnutls_005fstrerror_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_strerror_name</title>
+<title>GnuTLS 3.2.10: gnutls_strerror_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_strerror_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_strerror_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_strerror_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_strerror_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html b/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
index 271ebcd19d..64df89504d 100644
--- a/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
+++ b/manual/html_node/gnutls_005fsupplemental_005fget_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_supplemental_get_name</title>
+<title>GnuTLS 3.2.10: gnutls_supplemental_get_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_supplemental_get_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_supplemental_get_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_supplemental_get_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_supplemental_get_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftdb_005fdeinit.html b/manual/html_node/gnutls_005ftdb_005fdeinit.html
index 3e00eed90a..0c94a6a0ed 100644
--- a/manual/html_node/gnutls_005ftdb_005fdeinit.html
+++ b/manual/html_node/gnutls_005ftdb_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tdb_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_tdb_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tdb_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tdb_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tdb_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tdb_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftdb_005finit.html b/manual/html_node/gnutls_005ftdb_005finit.html
index 2682fee523..49b78539bd 100644
--- a/manual/html_node/gnutls_005ftdb_005finit.html
+++ b/manual/html_node/gnutls_005ftdb_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tdb_init</title>
+<title>GnuTLS 3.2.10: gnutls_tdb_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tdb_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tdb_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tdb_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tdb_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
index ee818de18f..5d0eb000a6 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005fcommitment_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tdb_set_store_commitment_func</title>
+<title>GnuTLS 3.2.10: gnutls_tdb_set_store_commitment_func</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tdb_set_store_commitment_func">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tdb_set_store_commitment_func">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tdb_set_store_commitment_func">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tdb_set_store_commitment_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
index ea22c10eaa..85b4ce9943 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fstore_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tdb_set_store_func</title>
+<title>GnuTLS 3.2.10: gnutls_tdb_set_store_func</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tdb_set_store_func">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tdb_set_store_func">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tdb_set_store_func">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tdb_set_store_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html b/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
index 9fea432fc3..fa46ad6eab 100644
--- a/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
+++ b/manual/html_node/gnutls_005ftdb_005fset_005fverify_005ffunc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tdb_set_verify_func</title>
+<title>GnuTLS 3.2.10: gnutls_tdb_set_verify_func</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tdb_set_verify_func">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tdb_set_verify_func">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tdb_set_verify_func">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tdb_set_verify_func">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html b/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
index 0838496f72..c93f0570e3 100644
--- a/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
+++ b/manual/html_node/gnutls_005ftpm_005fget_005fregistered.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tpm_get_registered</title>
+<title>GnuTLS 3.2.10: gnutls_tpm_get_registered</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tpm_get_registered">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tpm_get_registered">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tpm_get_registered">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tpm_get_registered">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
index 55394fd142..e4359e981c 100644
--- a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
+++ b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tpm_key_list_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_tpm_key_list_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tpm_key_list_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tpm_key_list_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tpm_key_list_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tpm_key_list_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
index f9aae8774e..0d82cbad94 100644
--- a/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
+++ b/manual/html_node/gnutls_005ftpm_005fkey_005flist_005fget_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tpm_key_list_get_url</title>
+<title>GnuTLS 3.2.10: gnutls_tpm_key_list_get_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tpm_key_list_get_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tpm_key_list_get_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tpm_key_list_get_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tpm_key_list_get_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html b/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
index 7d1b36ce84..7e293fe6e4 100644
--- a/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
+++ b/manual/html_node/gnutls_005ftpm_005fprivkey_005fdelete.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tpm_privkey_delete</title>
+<title>GnuTLS 3.2.10: gnutls_tpm_privkey_delete</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tpm_privkey_delete">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tpm_privkey_delete">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tpm_privkey_delete">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tpm_privkey_delete">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
index 2150247220..ac6be0c285 100644
--- a/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005ftpm_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_tpm_privkey_generate</title>
+<title>GnuTLS 3.2.10: gnutls_tpm_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_tpm_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_tpm_privkey_generate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_tpm_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_tpm_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fint.html b/manual/html_node/gnutls_005ftransport_005fget_005fint.html
index f8dc9bd84f..b18bef77df 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fint.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_get_int</title>
+<title>GnuTLS 3.2.10: gnutls_transport_get_int</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_get_int">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_get_int">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_get_int">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_get_int">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fint2.html b/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
index ce815e2d14..650e5fd740 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fint2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_get_int2</title>
+<title>GnuTLS 3.2.10: gnutls_transport_get_int2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_get_int2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_get_int2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_get_int2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_get_int2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fptr.html b/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
index 54b14734cf..f92416be60 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_get_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_transport_get_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_get_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_get_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_get_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_get_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html b/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
index d2a1601c80..cbb3add0c2 100644
--- a/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
+++ b/manual/html_node/gnutls_005ftransport_005fget_005fptr2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_get_ptr2</title>
+<title>GnuTLS 3.2.10: gnutls_transport_get_ptr2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_get_ptr2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_get_ptr2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_get_ptr2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_get_ptr2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html b/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
index e73c48beeb..fb7070cdb1 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005ferrno.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_errno</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_errno</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_errno">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_errno">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_errno">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_errno">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
index 2e71de9203..74ec383602 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005ferrno_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_errno_function</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_errno_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_errno_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_errno_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_errno_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_errno_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fint.html b/manual/html_node/gnutls_005ftransport_005fset_005fint.html
index 4ae2c0c9e9..6fe23aedcf 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fint.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_int</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_int</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_int">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_int">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_int">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_int">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fint2.html b/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
index 57dcd92424..7caef1a7b2 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fint2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_int2</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_int2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_int2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_int2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_int2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_int2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fptr.html b/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
index d3eb13d9d7..3745834e54 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fptr.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_ptr</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_ptr</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_ptr">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_ptr">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_ptr">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_ptr">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html b/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
index 0c1d75060e..bb42da2057 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fptr2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_ptr2</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_ptr2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_ptr2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_ptr2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_ptr2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_ptr2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
index d1a524fef0..c2155c6280 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_pull_function</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_pull_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_pull_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_pull_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_pull_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_pull_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
index e57aa63334..7c3d288be3 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpull_005ftimeout_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_pull_timeout_function</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_pull_timeout_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_pull_timeout_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_pull_timeout_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_pull_timeout_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_pull_timeout_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
index 77e5168911..f0e03c2796 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fpush_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_push_function</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_push_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_push_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_push_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_push_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_push_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html b/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
index 898ea0265f..5f1216ee63 100644
--- a/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
+++ b/manual/html_node/gnutls_005ftransport_005fset_005fvec_005fpush_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_transport_set_vec_push_function</title>
+<title>GnuTLS 3.2.10: gnutls_transport_set_vec_push_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_transport_set_vec_push_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_transport_set_vec_push_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_transport_set_vec_push_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_transport_set_vec_push_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005furl_005fis_005fsupported.html b/manual/html_node/gnutls_005furl_005fis_005fsupported.html
index bc2a46426f..b823bec44d 100644
--- a/manual/html_node/gnutls_005furl_005fis_005fsupported.html
+++ b/manual/html_node/gnutls_005furl_005fis_005fsupported.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_url_is_supported</title>
+<title>GnuTLS 3.2.10: gnutls_url_is_supported</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_url_is_supported">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_url_is_supported">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_url_is_supported">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_url_is_supported">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html b/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
index 40353b1051..3aecde044d 100644
--- a/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
+++ b/manual/html_node/gnutls_005fverify_005fstored_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_verify_stored_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_verify_stored_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_verify_stored_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_verify_stored_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_verify_stored_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_verify_stored_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
index 94fc146d61..8491f6571d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fcheck_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_check_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_check_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_check_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_check_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_check_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_check_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
index 0c506c05ce..9cb8373a32 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
index 959e917fef..fdfcd82631 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_export</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
index 8a94753960..77af15531a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_export2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
index ca1e840511..118d59d777 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fgn_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_gn_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_gn_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_gn_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_gn_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_gn_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_gn_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
index 42528d13ab..66312366d9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_authority_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
index bec06dfce8..f7b027f4e8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fcount.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_crt_count</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_crt_count</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_crt_count">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_crt_count">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_crt_count">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_crt_count">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
index 72018d2ab2..11337611ca 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fcrt_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_crt_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_crt_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_crt_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_crt_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_crt_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_crt_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
index ed43705f9d..1731db2325 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_dn_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_dn_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
index ffeee0d141..7206d8db45 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_extension_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
index 8069e1dbf6..0c28df7824 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_extension_info</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
index 1c06ac5f4a..6f25608113 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fextension_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_extension_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_extension_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_extension_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_extension_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
index 8e0749ac49..812e3a1eb7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
index 8c1b1b5df1..1699904e77 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
index 0f40324a77..633f58bf40 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
index e57157da0e..2ebe4e2fb1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnext_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_next_update</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_next_update</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_next_update">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_next_update">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_next_update">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_next_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
index 9bc7bccb37..cb339d913a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fnumber.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_number</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_number</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_number">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_number">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_number">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_number">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
index cfd7c20b8d..af2b3bec03 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fraw_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_raw_issuer_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_raw_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_raw_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_raw_issuer_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_raw_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_raw_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
index 55d2b3466d..55f65e3286 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_signature</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_signature</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_signature">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_signature">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_signature">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
index 0f45c05b14..2188eff46e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_signature_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
index 9adce83848..99a82c3ab0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fthis_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_this_update</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_this_update</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_this_update">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_this_update">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_this_update">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_this_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
index d04286a18b..fc44ecac0f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
index 450223db72..6bf4d76740 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005finit.html b/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
index 0474a4056c..960af9c098 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
index ee608b2f6c..f31dffb9d8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_list_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_list_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_list_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_list_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_list_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_list_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
index 80c4e15e7f..158d984091 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005flist_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_list_import2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_list_import2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_list_import2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_list_import2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_list_import2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_list_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
index 63dd12fd3d..105f00541a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_print</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
index 03c4e456ef..92514ff3e9 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_privkey_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_privkey_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html b/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
index b3b0dab8e9..617a556fa5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005freason_005ft.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Figure 4.5</title>
+<title>GnuTLS 3.2.10: Figure 4.5</title>
-<meta name="description" content="GnuTLS 3.2.9: Figure 4.5">
-<meta name="keywords" content="GnuTLS 3.2.9: Figure 4.5">
+<meta name="description" content="GnuTLS 3.2.10: Figure 4.5">
+<meta name="keywords" content="GnuTLS 3.2.10: Figure 4.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
index 2dc60a9002..654b9212c6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_authority_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_authority_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
index 58688e9a8d..c6bf2bd336 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_crt</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
index 24bb11f8b3..4b30617b6f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fcrt_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_crt_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_crt_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_crt_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_crt_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_crt_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_crt_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
index 89abe19b54..3449823367 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnext_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_next_update</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_next_update</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_next_update">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_next_update">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_next_update">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_next_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
index 710113b512..e3b2e2cb76 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fnumber.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_number</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_number</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_number">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_number">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_number">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_number">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
index e4a3675e17..a3fd7c1ee8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fthis_005fupdate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_this_update</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_this_update</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_this_update">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_this_update">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_this_update">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_this_update">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
index d7be662b94..1d9aad6c04 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_set_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_set_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_set_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_set_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_set_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
index 5323c5c96e..ee7d404c39 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
index e26093a6eb..d9c4d7c0bb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_sign2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_sign2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_sign2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_sign2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_sign2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
index 1c1aef3aed..952cfbdb24 100644
--- a/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrl_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crl_verify</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crl_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crl_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crl_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crl_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crl_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
index 4a40415e62..730eac8034 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
index 49cee897b0..58d037310f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_export</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
index 15c4e168ee..5ae1521584 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_export2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
index 7aef205d63..70f808f0b8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
index 6950f1bef5..4b82d69b88 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
index 21a0284d5d..4af4716333 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fattribute_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_info</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_attribute_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_attribute_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
index fbcec23263..34055a8dcc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_basic_constraints</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_basic_constraints">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
index d9f162a19f..c0814cf7eb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fchallenge_005fpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_challenge_password</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_challenge_password</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_challenge_password">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_challenge_password">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_challenge_password">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_challenge_password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
index 830e9bcb60..5fac8e2675 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
index 9159b2c846..bc6975a5a7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_dn2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_dn2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
index 6efa3b8686..406edd715d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
index 69038970f9..3f35e8e4e5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_dn_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_dn_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
index 5e481ce846..2f1e0030b3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_extension_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
index d21efdbecf..92b4f79ac2 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_extension_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
index da10c66546..913e9cc2f0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_extension_info</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_extension_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
index ef259f5ccd..978cc8d801 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
index 2904346db1..44e93b6ae0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_key_purpose_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
index 01fc791b39..d4b603ef48 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_key_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_key_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
index 6d056b9f43..fb0bbd72e3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
index c8e867d2f8..1fb38ee58f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
index d056cfaf46..c8b74d0e14 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_private_key_usage_period</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
index 91d7fcb8b2..2f8f4bef51 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
index 37dcfe7287..22dfd015c0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fsubject_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_othername_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_subject_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_subject_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
index d3e9110883..2019b3fb84 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
index 297eae96d8..b79bcc8518 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005finit.html b/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
index 5ac49ffec7..62e416d82c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
index 8da4cfd6bc..f81e45cca5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_print</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
index 5b7d6d935a..9d7cbccb95 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_privkey_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_privkey_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
index 8eab3a8c73..5e1bd81238 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fattribute_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_attribute_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_attribute_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_attribute_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_attribute_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_attribute_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_attribute_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
index 716a76815a..4c86deee49 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_basic_constraints</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_basic_constraints">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
index 5a70001329..8b53f4a06b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fchallenge_005fpassword.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_challenge_password</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_challenge_password</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_challenge_password">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_challenge_password">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_challenge_password">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_challenge_password">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
index 52fcc50eec..5a90520fe3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
index 99f1728e99..9557ac4cef 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
index 2647f47bf0..c2b1ffcc57 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_key</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
index 9c9022e2c9..164631e2fe 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_key_purpose_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
index 43abcb362a..27fab1f7ff 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_key_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_key_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
index e13b9b5638..90140d88fe 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
index 74f16ed77f..366cd21f80 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_private_key_usage_period</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
index fc6af817cf..946dee11bc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
index 5b591dc6b8..fb97533aff 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_subject_alt_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_subject_alt_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
index be3f88ecf7..9616dd57dd 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_set_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_set_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_set_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_set_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_set_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
index 5c334ae071..dc0fe8bcf4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
index a7dc958887..e61dcbfd63 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_sign2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_sign2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_sign2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_sign2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_sign2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
index f1893e66a4..be0d17ca45 100644
--- a/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrq_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crq_verify</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crq_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crq_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crq_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crq_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crq_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
index c010258d77..8256a35b88 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fhostname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_check_hostname</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_check_hostname</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_check_hostname">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_check_hostname">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_check_hostname">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_check_hostname">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
index 30c2dfa12b..b69bf609c3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_check_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_check_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_check_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_check_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_check_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_check_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
index 0bf63f2106..997ef8cb25 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcheck_005frevocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_check_revocation</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_check_revocation</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_check_revocation">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_check_revocation">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_check_revocation">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_check_revocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
index f6931b89df..3677ce7657 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fcpy_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_cpy_crl_dist_points</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_cpy_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_cpy_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_cpy_crl_dist_points">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_cpy_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_cpy_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
index c5a581a53e..4618f65956 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html b/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
index e7e44e49be..38428a91c8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_export</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
index 61373d6328..1e63a8620e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_export2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
index 36ca9debd4..9e6e0f53f0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005factivation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_activation_time</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_activation_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_activation_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_activation_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_activation_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_activation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
index f6684240c0..6892fa807b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005finfo_005faccess.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_authority_info_access</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_authority_info_access</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_info_access">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_info_access">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_info_access">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_info_access">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
index e1b0dbe64f..a5c35edb7b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fgn_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_gn_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_gn_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_gn_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_gn_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_gn_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_gn_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
index 3ab389cf0f..69b84e0e22 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_authority_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
index e43ca723b0..02b52f2f84 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_basic_constraints</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_basic_constraints">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
index 91d0890640..245c23eb03 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fca_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_ca_status</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_ca_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_ca_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_ca_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_ca_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_ca_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
index 1150d61b65..29ceef43a5 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_crl_dist_points</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_crl_dist_points">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
index 79df42005a..3bec350161 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
index bb3a7b71d8..a5b79327ea 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_dn2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_dn2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
index b669ef0fee..dfbdc28b7e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
index 8ad29c0340..7c2bcdbfad 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_dn_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_dn_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_dn_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
index eb7cf21133..5424a3e265 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_expiration_time</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_expiration_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_expiration_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_expiration_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_expiration_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
index f7e3bc2073..d303e7c176 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_extension_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
index b1f8145108..02361f3854 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_extension_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_extension_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
index 0713133922..5d8da7726b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005finfo.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_extension_info</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_extension_info</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_info">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_info">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_info">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_info">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
index 2aa15f672e..9a8129fdb1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fextension_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_extension_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_extension_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_extension_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_extension_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
index 1c42df30f2..93498d3deb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005ffingerprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_fingerprint</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_fingerprint</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_fingerprint">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_fingerprint">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_fingerprint">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_fingerprint">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
index 03a4ced03c..b8479f79c6 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
index 3a6cbcb074..41b154588b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
index 2979a0e47c..62172c04a3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_name2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_name2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
index 5e552040aa..d37d70a0af 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_othername_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
index f4c7b31fc1..d88fc4a578 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
index 032f0dd8a6..ca9bc6936a 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
index caf8fcc488..1100ef041b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
index b081d48e72..565e1714ed 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005fdn_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_dn_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_dn_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
index 42cd81f09a..efabef9d8b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fissuer_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_unique_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_unique_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_unique_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_issuer_unique_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_unique_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_issuer_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
index 3e0ed32525..43218fec1f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
index 54d4ec6af9..d0497bf7c1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_key_purpose_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
index e19356a842..c00eb90ae8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
index 99ffacde7a..df4ddfc0eb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
index 6670b2e97f..2f0bf57e10 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_pk_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_pk_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
index 9a98a5eac2..bd349833db 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpk_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_pk_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_pk_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_pk_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_pk_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
index 8c42885d1d..ab7941a871 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpolicy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_policy</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_policy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_policy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_policy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_policy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_policy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
index 2a35d25ed3..d81a02ec32 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fpreferred_005fhash_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_preferred_hash_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_preferred_hash_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_preferred_hash_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_preferred_hash_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_preferred_hash_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_preferred_hash_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
index d44156b717..2fb1e186d7 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_private_key_usage_period</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
index 94402ce604..c32568e078 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_proxy</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_proxy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_proxy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_proxy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_proxy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
index 0c21a3c0af..6361b1016b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_raw_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_raw_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_raw_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_raw_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_raw_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_raw_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
index aa9d04f4fd..b0215e45be 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fraw_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_raw_issuer_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_raw_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_raw_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_raw_issuer_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_raw_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_raw_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
index 66ca5370bb..b6f04a0372 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
index 3402fb3d34..667e422465 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_signature</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_signature</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_signature">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_signature">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_signature">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_signature">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
index 2940a80b2c..26f611965f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsignature_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_signature_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_signature_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_signature_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_signature_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_signature_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_signature_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
index 7976c17e6b..6c57534c49 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
index 7e8ce6a931..b4e74c34a8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
index fad8185455..2e45c05903 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fname2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_name2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_name2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
index f326b0aec4..da964f2f10 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005falt_005fothername_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_othername_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_othername_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_othername_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_alt_othername_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_othername_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_alt_othername_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
index 118bf12be1..4fb6b56d44 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
index 87dd75122a..316ab61c78 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fsubject_005funique_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_subject_unique_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_subject_unique_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_unique_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_subject_unique_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_unique_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_subject_unique_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fverify_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fverify_005falgorithm.html
index dbf6a4d31f..bdc18d3727 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fverify_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fverify_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_verify_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_verify_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_verify_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_verify_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_verify_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_verify_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
index eda7e76554..2c84e989a8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fget_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_get_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_get_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_get_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_get_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_get_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_get_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
index 33c9761730..13a9352e34 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
index 6f3f9d488b..b1929024c2 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11_005furl.html b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11_005furl.html
index b3648266b3..dd7564ae85 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11_005furl.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fimport_005fpkcs11_005furl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11_url</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11_url</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11_url">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_import_pkcs11_url">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11_url">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_import_pkcs11_url">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005finit.html b/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
index 2b624642ea..e0a4f5e6b0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
index e25e9c71e9..60ae04597b 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_list_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_list_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
index 9d2d6e648b..0966f3d51f 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_list_import2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_list_import2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
index c17d9d428d..2ac1fe6687 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fimport_005fpkcs11.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_list_import_pkcs11</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_list_import_pkcs11</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import_pkcs11">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_list_import_pkcs11">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import_pkcs11">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_list_import_pkcs11">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
index 2c19a49bab..ee4bb95186 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005flist_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_list_verify</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_list_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_list_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_list_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_list_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_list_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html b/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
index 15d2f4f827..805687f2fc 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fprint.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_print</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_print</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_print">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_print">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_print">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_print">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
index 4334357af7..0761af7bb4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fprivkey_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_privkey_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_privkey_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_privkey_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_privkey_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_privkey_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_privkey_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
index 88277308b5..09befd9bbb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005factivation_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_activation_time</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_activation_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_activation_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_activation_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_activation_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_activation_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
index c790e2dcb9..765b2bb58e 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005finfo_005faccess.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_authority_info_access</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_authority_info_access</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_authority_info_access">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_authority_info_access">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_authority_info_access">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_authority_info_access">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
index 2f3bdabfa5..37615590ea 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fauthority_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_authority_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_authority_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_authority_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_authority_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_authority_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_authority_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
index e02740cf71..79f50a3826 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fbasic_005fconstraints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_basic_constraints</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_basic_constraints</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_basic_constraints">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_basic_constraints">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_basic_constraints">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_basic_constraints">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
index 949ecb5592..9ac1702d43 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fca_005fstatus.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_ca_status</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_ca_status</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_ca_status">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_ca_status">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_ca_status">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_ca_status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
index 0e78a5c6c7..0ad7156f94 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
index 594faa30b3..17261a8104 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrl_005fdist_005fpoints2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crl_dist_points2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crl_dist_points2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
index ec599f099a..ad79178135 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_crq</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_crq</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crq">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crq">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crq">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crq">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
index 48008606f7..3295028bed 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fcrq_005fextensions.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_crq_extensions</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_crq_extensions</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crq_extensions">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_crq_extensions">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crq_extensions">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_crq_extensions">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
index e1da9960d7..7487c96604 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
index 632df36545..3b8b35cec3 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
index dde6cc9a13..a6a69ad9e1 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fexpiration_005ftime.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_expiration_time</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_expiration_time</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_expiration_time">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_expiration_time">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_expiration_time">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_expiration_time">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
index 476aac9416..1cd549daea 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fextension_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_extension_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_extension_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_extension_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_extension_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_extension_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_extension_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
index fab1ad0b0e..6bb7036ef8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
index 77c6810860..49c5eb0638 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fissuer_005fdn_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_issuer_dn_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_issuer_dn_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
index 0b31958504..f3a413f56c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_key</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_key</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
index 9fe392cb59..2374e54fb8 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fpurpose_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_key_purpose_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_key_purpose_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key_purpose_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key_purpose_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key_purpose_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key_purpose_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
index f0837928a7..e0d53d6c85 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fkey_005fusage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_key_usage</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_key_usage</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key_usage">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_key_usage">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key_usage">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_key_usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
index 682ea41712..60dc5da754 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpin_005ffunction.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_pin_function</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_pin_function</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_pin_function">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_pin_function">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_pin_function">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_pin_function">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
index be9d8293f4..1308e2745d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpolicy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_policy</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_policy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_policy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_policy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_policy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_policy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
index 547b524f72..174df72721 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fprivate_005fkey_005fusage_005fperiod.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_private_key_usage_period</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_private_key_usage_period</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_private_key_usage_period">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_private_key_usage_period">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_private_key_usage_period">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_private_key_usage_period">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
index 596fb125a2..fbbf10b432 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_proxy</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_proxy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_proxy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_proxy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_proxy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_proxy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
index 3179751912..3feca46e03 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fproxy_005fdn.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_proxy_dn</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_proxy_dn</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_proxy_dn">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_proxy_dn">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_proxy_dn">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_proxy_dn">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
index e1c4883ca2..e8feffcdc0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fpubkey.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_pubkey</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_pubkey</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_pubkey">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_pubkey">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_pubkey">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_pubkey">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
index a3c32b44de..491d386b18 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fserial.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_serial</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_serial</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_serial">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_serial">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_serial">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_serial">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
index 1cc3cde5e5..d4752259a4 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falt_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alt_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alt_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alt_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alt_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alt_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alt_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
index d57cf48b89..e2f7561e6c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005falternative_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alternative_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alternative_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alternative_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_alternative_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alternative_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_alternative_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
index 1828262c22..a8ed007656 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fsubject_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_subject_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_subject_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_subject_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_subject_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
index 417a0132d5..5e77c304eb 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fset_005fversion.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_set_version</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_set_version</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_set_version">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_set_version">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_set_version">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_set_version">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html b/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
index 2e37527563..3144d9e9fd 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fsign.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_sign</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_sign</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_sign">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_sign">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_sign">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_sign">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html b/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
index 557433ffd6..bd1a0faa6c 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fsign2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_sign2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_sign2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_sign2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_sign2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_sign2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_sign2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html b/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
index 774939ffa1..d62aec50c0 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fverify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_verify</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_verify</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_verify">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_verify">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_verify">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata.html b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata.html
index 3ef7274200..e3e2c71988 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_verify_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_verify_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_verify_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_verify_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_verify_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_verify_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fhash.html b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fhash.html
index 7838e3fdaa..9041762f8d 100644
--- a/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fhash.html
+++ b/manual/html_node/gnutls_005fx509_005fcrt_005fverify_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_crt_verify_hash</title>
+<title>GnuTLS 3.2.10: gnutls_x509_crt_verify_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_crt_verify_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_crt_verify_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_crt_verify_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_crt_verify_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
index 83e01a4f1d..6c439e372f 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fexport.html b/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
index 402a78d651..4ee22dda5b 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_export</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html b/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
index cc39a4887d..c651e1dddd 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_export2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html b/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
index 4087eaaee0..d69ecc5323 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fget_005frdn_005fava.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_get_rdn_ava</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_get_rdn_ava</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_get_rdn_ava">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_get_rdn_ava">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_get_rdn_ava">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_get_rdn_ava">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005fimport.html b/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
index 24aae98298..a93d9b1bc8 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005finit.html b/manual/html_node/gnutls_005fx509_005fdn_005finit.html
index a58f2615e8..040498b43b 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
index 91bf0d3025..a264a10c57 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fknown.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_oid_known</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_oid_known</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_oid_known">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_oid_known">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_oid_known">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_oid_known">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
index 4c871be461..17922aaade 100644
--- a/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
+++ b/manual/html_node/gnutls_005fx509_005fdn_005foid_005fname.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_dn_oid_name</title>
+<title>GnuTLS 3.2.10: gnutls_x509_dn_oid_name</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_dn_oid_name">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_dn_oid_name">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_dn_oid_name">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_dn_oid_name">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html b/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
index c3ca589903..24a5c8f83a 100644
--- a/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
+++ b/manual/html_node/gnutls_005fx509_005fpolicy_005frelease.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_policy_release</title>
+<title>GnuTLS 3.2.10: gnutls_x509_policy_release</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_policy_release">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_policy_release">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_policy_release">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_policy_release">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
index 047f5e7fbd..f41643eab4 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fcpy.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_cpy</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_cpy</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_cpy">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_cpy">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_cpy">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_cpy">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
index 890a70c471..d532753f24 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
index a0bb84333c..463afe08eb 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
index 4c2cab0de3..9efb5300d9 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
index 985718ebba..41421d7032 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport2_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export2_pkcs8</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export2_pkcs8</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export2_pkcs8">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export2_pkcs8">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export2_pkcs8">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export2_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
index acbc98f381..d5cfb5fc29 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
index 7e07d8cf52..4b8da51b4d 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export_ecc_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_ecc_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
index 50eb672ee3..d004d3deb5 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export_pkcs8</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export_pkcs8</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_pkcs8">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_pkcs8">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_pkcs8">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
index 80c56c5d93..d64be13591 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
index 51d1750bb0..c7059d0822 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fexport_005frsa_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_export_rsa_raw2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_export_rsa_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html b/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
index 86a53d82f9..ef7d519a1a 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005ffix.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_fix</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_fix</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_fix">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_fix">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_fix">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_fix">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
index bd8d3db3a9..3ebca3eddd 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fgenerate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_generate</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_generate</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_generate">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_generate">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_generate">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_generate">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
index 937894c36a..59bb05166d 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fkey_005fid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_get_key_id</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_get_key_id</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_key_id">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_key_id">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_key_id">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_key_id">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
index bbf1378b27..1cc4e788b8 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
index bd1223969a..5eb7df4efb 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fget_005fpk_005falgorithm2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_get_pk_algorithm2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_get_pk_algorithm2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
index 59ca0d7c15..f522af19c7 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
index a8d8554034..85124717c5 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
index 5147857bca..1cb152bb16 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fdsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_dsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_dsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_dsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_dsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_dsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_dsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
index 06cab062fb..3e585659ec 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fecc_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_ecc_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_ecc_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_ecc_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_ecc_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_ecc_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_ecc_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
index 47e874f944..7d54f57995 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fopenssl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_openssl</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_openssl</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_openssl">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_openssl">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_openssl">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_openssl">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
index d37ddc3b5a..fd0e54b814 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005fpkcs8.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_pkcs8</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_pkcs8</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_pkcs8">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_pkcs8">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_pkcs8">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_pkcs8">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
index 3cf48ef918..387b7b50fe 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
index a1aba0a33c..bd619b4218 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fimport_005frsa_005fraw2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw2</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw2</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw2">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_import_rsa_raw2">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw2">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_import_rsa_raw2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html b/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
index ef6bfda1c0..a4cbde80c2 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
index 07f73c46ab..5ee4b6f8e4 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsec_005fparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_sec_param</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_sec_param</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_sec_param">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_sec_param">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_sec_param">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_sec_param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
index 16ad3002aa..9f12404257 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fdata.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_sign_data</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_sign_data</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_sign_data">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_sign_data">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_sign_data">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_sign_data">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
index f578b28ddb..c34b48b8cd 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fsign_005fhash.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_sign_hash</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_sign_hash</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_sign_hash">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_sign_hash">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_sign_hash">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_sign_hash">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
index efbab5d737..26c4f58aed 100644
--- a/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
+++ b/manual/html_node/gnutls_005fx509_005fprivkey_005fverify_005fparams.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_privkey_verify_params</title>
+<title>GnuTLS 3.2.10: gnutls_x509_privkey_verify_params</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_privkey_verify_params">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_privkey_verify_params">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_privkey_verify_params">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_privkey_verify_params">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget.html b/manual/html_node/gnutls_005fx509_005frdn_005fget.html
index 9af273662c..4202609caf 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_rdn_get</title>
+<title>GnuTLS 3.2.10: gnutls_x509_rdn_get</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_rdn_get">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_rdn_get">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_rdn_get">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_rdn_get">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html b/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
index db7c7b22bf..4ffe91439f 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget_005fby_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_rdn_get_by_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_rdn_get_by_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_rdn_get_by_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_rdn_get_by_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_rdn_get_by_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_rdn_get_by_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html b/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
index 8d9e65bbe6..d1d4b43bd2 100644
--- a/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
+++ b/manual/html_node/gnutls_005fx509_005frdn_005fget_005foid.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_rdn_get_oid</title>
+<title>GnuTLS 3.2.10: gnutls_x509_rdn_get_oid</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_rdn_get_oid">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_rdn_get_oid">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_rdn_get_oid">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_rdn_get_oid">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
index 94a0adaa8a..e0ea7b64ea 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_cas</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_cas</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_cas">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_cas">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_cas">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
index b96919a4f9..17d360ccb3 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fcrls.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_crls</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_crls</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_crls">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_crls">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_crls">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_crls">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
index e053a24325..b97291823c 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fnamed_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_named_crt</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_named_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_named_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_named_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_named_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_named_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
index bea8350952..578d2eac6d 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005fsystem_005ftrust.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_system_trust</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_system_trust</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_system_trust">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_system_trust">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_system_trust">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_system_trust">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
index 383cfd3313..e8ee355937 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_file</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
index 139aa3ca11..78e72260b6 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_mem</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_add_trust_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_add_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
index f101a2f68c..6838a4171c 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_deinit</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_deinit">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
index 03f806d5ff..ddbcffa0ba 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fget_005fissuer.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_get_issuer</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_get_issuer</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_get_issuer">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_get_issuer">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_get_issuer">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_get_issuer">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
index c4ff791292..2fe85be1af 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_init</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_init</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_init">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_init">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_init">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
index d21a6f0ac6..a3009d0aa9 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005fcas.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_remove_cas</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_remove_cas</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_cas">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_cas">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_cas">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_cas">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
index daa9332475..558bfe9017 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005ffile.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_file</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_file</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_file">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_file">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_file">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_file">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
index 1700d18bdb..a46f6da001 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fremove_005ftrust_005fmem.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_mem</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_mem</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_mem">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_remove_trust_mem">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_mem">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_remove_trust_mem">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
index 6f9fcb69ed..49574c5b7c 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_verify_crt</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_verify_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_verify_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_verify_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_verify_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_verify_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
index f81d61b994..72a95a5cd9 100644
--- a/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
+++ b/manual/html_node/gnutls_005fx509_005ftrust_005flist_005fverify_005fnamed_005fcrt.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: gnutls_x509_trust_list_verify_named_crt</title>
+<title>GnuTLS 3.2.10: gnutls_x509_trust_list_verify_named_crt</title>
-<meta name="description" content="GnuTLS 3.2.9: gnutls_x509_trust_list_verify_named_crt">
-<meta name="keywords" content="GnuTLS 3.2.9: gnutls_x509_trust_list_verify_named_crt">
+<meta name="description" content="GnuTLS 3.2.10: gnutls_x509_trust_list_verify_named_crt">
+<meta name="keywords" content="GnuTLS 3.2.10: gnutls_x509_trust_list_verify_named_crt">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/index.html b/manual/html_node/index.html
index 3c5e9c976b..462b6b47d0 100644
--- a/manual/html_node/index.html
+++ b/manual/html_node/index.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: Top</title>
+<title>GnuTLS 3.2.10: Top</title>
-<meta name="description" content="GnuTLS 3.2.9: Top">
-<meta name="keywords" content="GnuTLS 3.2.9: Top">
+<meta name="description" content="GnuTLS 3.2.10: Top">
+<meta name="keywords" content="GnuTLS 3.2.10: Top">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
@@ -154,7 +154,7 @@ dl {
</head>
<body lang="en" bgcolor="#FFFFFF" text="#000000" link="#0000FF" vlink="#800080" alink="#FF0000">
-<h1 class="settitle" align="center">GnuTLS 3.2.9</h1>
+<h1 class="settitle" align="center">GnuTLS 3.2.10</h1>
@@ -465,7 +465,7 @@ Next: <a href="Preface.html#Preface" accesskey="n" rel="next">Preface</a>, Up: <
<h1 class="top">GnuTLS</h1>
<p>This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
</p>
<p>Copyright &copy; 2001-2013 Free Software Foundation, Inc.\\
Copyright &copy; 2001-2013 Nikos Mavrogiannopoulos
diff --git a/manual/html_node/ocsptool-Examples.html b/manual/html_node/ocsptool-Examples.html
index 9a62a48f81..e064ceea94 100644
--- a/manual/html_node/ocsptool-Examples.html
+++ b/manual/html_node/ocsptool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool Examples</title>
+<title>GnuTLS 3.2.10: ocsptool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool Examples">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-Invocation.html b/manual/html_node/ocsptool-Invocation.html
index 6605ba8f71..6d4cba5475 100644
--- a/manual/html_node/ocsptool-Invocation.html
+++ b/manual/html_node/ocsptool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: ocsptool Invocation</title>
+<title>GnuTLS 3.2.10: ocsptool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-See-Also.html b/manual/html_node/ocsptool-See-Also.html
index 734ede2002..0d28799f1a 100644
--- a/manual/html_node/ocsptool-See-Also.html
+++ b/manual/html_node/ocsptool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool See Also</title>
+<title>GnuTLS 3.2.10: ocsptool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool See Also">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-ask.html b/manual/html_node/ocsptool-ask.html
index c3679b5350..7cd1d20c37 100644
--- a/manual/html_node/ocsptool-ask.html
+++ b/manual/html_node/ocsptool-ask.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool ask</title>
+<title>GnuTLS 3.2.10: ocsptool ask</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool ask">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool ask">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool ask">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool ask">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-debug.html b/manual/html_node/ocsptool-debug.html
index 322d5b28ee..b9c1b8875c 100644
--- a/manual/html_node/ocsptool-debug.html
+++ b/manual/html_node/ocsptool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool debug</title>
+<title>GnuTLS 3.2.10: ocsptool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool debug">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-exit-status.html b/manual/html_node/ocsptool-exit-status.html
index 0a672bb0cf..6fe5947d51 100644
--- a/manual/html_node/ocsptool-exit-status.html
+++ b/manual/html_node/ocsptool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool exit status</title>
+<title>GnuTLS 3.2.10: ocsptool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool exit status">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/ocsptool-usage.html b/manual/html_node/ocsptool-usage.html
index 7de376b323..542fbf49ec 100644
--- a/manual/html_node/ocsptool-usage.html
+++ b/manual/html_node/ocsptool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: ocsptool usage</title>
+<title>GnuTLS 3.2.10: ocsptool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: ocsptool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: ocsptool usage">
+<meta name="description" content="GnuTLS 3.2.10: ocsptool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: ocsptool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-Examples.html b/manual/html_node/p11tool-Examples.html
index 79e0bc13ab..bc0114f53d 100644
--- a/manual/html_node/p11tool-Examples.html
+++ b/manual/html_node/p11tool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool Examples</title>
+<title>GnuTLS 3.2.10: p11tool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool Examples">
+<meta name="description" content="GnuTLS 3.2.10: p11tool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-Invocation.html b/manual/html_node/p11tool-Invocation.html
index a318e70be0..73cd9e0c23 100644
--- a/manual/html_node/p11tool-Invocation.html
+++ b/manual/html_node/p11tool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: p11tool Invocation</title>
+<title>GnuTLS 3.2.10: p11tool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: p11tool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-See-Also.html b/manual/html_node/p11tool-See-Also.html
index c92b24104a..3f5e570d0e 100644
--- a/manual/html_node/p11tool-See-Also.html
+++ b/manual/html_node/p11tool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool See Also</title>
+<title>GnuTLS 3.2.10: p11tool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool See Also">
+<meta name="description" content="GnuTLS 3.2.10: p11tool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-admin_002dlogin.html b/manual/html_node/p11tool-admin_002dlogin.html
index 9abacea852..0e4d4ae9ec 100644
--- a/manual/html_node/p11tool-admin_002dlogin.html
+++ b/manual/html_node/p11tool-admin_002dlogin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool admin-login</title>
+<title>GnuTLS 3.2.10: p11tool admin-login</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool admin-login">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool admin-login">
+<meta name="description" content="GnuTLS 3.2.10: p11tool admin-login">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool admin-login">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-debug.html b/manual/html_node/p11tool-debug.html
index 0beab3b2bf..203e6f4ad3 100644
--- a/manual/html_node/p11tool-debug.html
+++ b/manual/html_node/p11tool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool debug</title>
+<title>GnuTLS 3.2.10: p11tool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool debug">
+<meta name="description" content="GnuTLS 3.2.10: p11tool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-exit-status.html b/manual/html_node/p11tool-exit-status.html
index e933717d43..2410bcbc63 100644
--- a/manual/html_node/p11tool-exit-status.html
+++ b/manual/html_node/p11tool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool exit status</title>
+<title>GnuTLS 3.2.10: p11tool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool exit status">
+<meta name="description" content="GnuTLS 3.2.10: p11tool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-export_002dchain.html b/manual/html_node/p11tool-export_002dchain.html
index d8fd9b7ae3..ac8295db33 100644
--- a/manual/html_node/p11tool-export_002dchain.html
+++ b/manual/html_node/p11tool-export_002dchain.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool export-chain</title>
+<title>GnuTLS 3.2.10: p11tool export-chain</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool export-chain">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool export-chain">
+<meta name="description" content="GnuTLS 3.2.10: p11tool export-chain">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool export-chain">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-generate_002ddsa.html b/manual/html_node/p11tool-generate_002ddsa.html
index f2f727a428..578042bcf2 100644
--- a/manual/html_node/p11tool-generate_002ddsa.html
+++ b/manual/html_node/p11tool-generate_002ddsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool generate-dsa</title>
+<title>GnuTLS 3.2.10: p11tool generate-dsa</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool generate-dsa">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool generate-dsa">
+<meta name="description" content="GnuTLS 3.2.10: p11tool generate-dsa">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool generate-dsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-generate_002decc.html b/manual/html_node/p11tool-generate_002decc.html
index 5fd2f540cc..582b734601 100644
--- a/manual/html_node/p11tool-generate_002decc.html
+++ b/manual/html_node/p11tool-generate_002decc.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool generate-ecc</title>
+<title>GnuTLS 3.2.10: p11tool generate-ecc</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool generate-ecc">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool generate-ecc">
+<meta name="description" content="GnuTLS 3.2.10: p11tool generate-ecc">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool generate-ecc">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-generate_002drandom.html b/manual/html_node/p11tool-generate_002drandom.html
index 48cd0d9b65..6f11c6e4ae 100644
--- a/manual/html_node/p11tool-generate_002drandom.html
+++ b/manual/html_node/p11tool-generate_002drandom.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool generate-random</title>
+<title>GnuTLS 3.2.10: p11tool generate-random</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool generate-random">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool generate-random">
+<meta name="description" content="GnuTLS 3.2.10: p11tool generate-random">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool generate-random">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-generate_002drsa.html b/manual/html_node/p11tool-generate_002drsa.html
index 80b9c57314..7d48d34a73 100644
--- a/manual/html_node/p11tool-generate_002drsa.html
+++ b/manual/html_node/p11tool-generate_002drsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool generate-rsa</title>
+<title>GnuTLS 3.2.10: p11tool generate-rsa</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool generate-rsa">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool generate-rsa">
+<meta name="description" content="GnuTLS 3.2.10: p11tool generate-rsa">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool generate-rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-inder.html b/manual/html_node/p11tool-inder.html
index 7ab35f6fd8..0016e729c5 100644
--- a/manual/html_node/p11tool-inder.html
+++ b/manual/html_node/p11tool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool inder</title>
+<title>GnuTLS 3.2.10: p11tool inder</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool inder">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool inder">
+<meta name="description" content="GnuTLS 3.2.10: p11tool inder">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-inraw.html b/manual/html_node/p11tool-inraw.html
index 65c51cd288..94e67df9c4 100644
--- a/manual/html_node/p11tool-inraw.html
+++ b/manual/html_node/p11tool-inraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool inraw</title>
+<title>GnuTLS 3.2.10: p11tool inraw</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool inraw">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool inraw">
+<meta name="description" content="GnuTLS 3.2.10: p11tool inraw">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool inraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-list_002dall_002dprivkeys.html b/manual/html_node/p11tool-list_002dall_002dprivkeys.html
index 882f6e6558..9401cd75d4 100644
--- a/manual/html_node/p11tool-list_002dall_002dprivkeys.html
+++ b/manual/html_node/p11tool-list_002dall_002dprivkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool list-all-privkeys</title>
+<title>GnuTLS 3.2.10: p11tool list-all-privkeys</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool list-all-privkeys">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool list-all-privkeys">
+<meta name="description" content="GnuTLS 3.2.10: p11tool list-all-privkeys">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool list-all-privkeys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-list_002dkeys.html b/manual/html_node/p11tool-list_002dkeys.html
index fb733f4ddf..97a3992b3c 100644
--- a/manual/html_node/p11tool-list_002dkeys.html
+++ b/manual/html_node/p11tool-list_002dkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool list-keys</title>
+<title>GnuTLS 3.2.10: p11tool list-keys</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool list-keys">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool list-keys">
+<meta name="description" content="GnuTLS 3.2.10: p11tool list-keys">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool list-keys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-list_002dprivkeys.html b/manual/html_node/p11tool-list_002dprivkeys.html
index 6adee21a02..691206f8f7 100644
--- a/manual/html_node/p11tool-list_002dprivkeys.html
+++ b/manual/html_node/p11tool-list_002dprivkeys.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool list-privkeys</title>
+<title>GnuTLS 3.2.10: p11tool list-privkeys</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool list-privkeys">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool list-privkeys">
+<meta name="description" content="GnuTLS 3.2.10: p11tool list-privkeys">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool list-privkeys">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-outder.html b/manual/html_node/p11tool-outder.html
index af960d2e90..c80cd61f43 100644
--- a/manual/html_node/p11tool-outder.html
+++ b/manual/html_node/p11tool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool outder</title>
+<title>GnuTLS 3.2.10: p11tool outder</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool outder">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool outder">
+<meta name="description" content="GnuTLS 3.2.10: p11tool outder">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-outraw.html b/manual/html_node/p11tool-outraw.html
index 36d37a290a..c28d5f5c98 100644
--- a/manual/html_node/p11tool-outraw.html
+++ b/manual/html_node/p11tool-outraw.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool outraw</title>
+<title>GnuTLS 3.2.10: p11tool outraw</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool outraw">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool outraw">
+<meta name="description" content="GnuTLS 3.2.10: p11tool outraw">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool outraw">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-private.html b/manual/html_node/p11tool-private.html
index 8da5f38e71..6572fca118 100644
--- a/manual/html_node/p11tool-private.html
+++ b/manual/html_node/p11tool-private.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool private</title>
+<title>GnuTLS 3.2.10: p11tool private</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool private">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool private">
+<meta name="description" content="GnuTLS 3.2.10: p11tool private">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool private">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-provider.html b/manual/html_node/p11tool-provider.html
index 8f38501f7d..4ca27a4360 100644
--- a/manual/html_node/p11tool-provider.html
+++ b/manual/html_node/p11tool-provider.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool provider</title>
+<title>GnuTLS 3.2.10: p11tool provider</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool provider">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool provider">
+<meta name="description" content="GnuTLS 3.2.10: p11tool provider">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool provider">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-sec_002dparam.html b/manual/html_node/p11tool-sec_002dparam.html
index 65a68d86a1..3c03c21197 100644
--- a/manual/html_node/p11tool-sec_002dparam.html
+++ b/manual/html_node/p11tool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool sec-param</title>
+<title>GnuTLS 3.2.10: p11tool sec-param</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool sec-param">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool sec-param">
+<meta name="description" content="GnuTLS 3.2.10: p11tool sec-param">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-so_002dlogin.html b/manual/html_node/p11tool-so_002dlogin.html
index 35c9877bb1..9b4f899db1 100644
--- a/manual/html_node/p11tool-so_002dlogin.html
+++ b/manual/html_node/p11tool-so_002dlogin.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool so-login</title>
+<title>GnuTLS 3.2.10: p11tool so-login</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool so-login">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool so-login">
+<meta name="description" content="GnuTLS 3.2.10: p11tool so-login">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool so-login">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-usage.html b/manual/html_node/p11tool-usage.html
index 86972900d0..4afaad730b 100644
--- a/manual/html_node/p11tool-usage.html
+++ b/manual/html_node/p11tool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool usage</title>
+<title>GnuTLS 3.2.10: p11tool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool usage">
+<meta name="description" content="GnuTLS 3.2.10: p11tool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/p11tool-write.html b/manual/html_node/p11tool-write.html
index 44ae0345d1..eca8406887 100644
--- a/manual/html_node/p11tool-write.html
+++ b/manual/html_node/p11tool-write.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: p11tool write</title>
+<title>GnuTLS 3.2.10: p11tool write</title>
-<meta name="description" content="GnuTLS 3.2.9: p11tool write">
-<meta name="keywords" content="GnuTLS 3.2.9: p11tool write">
+<meta name="description" content="GnuTLS 3.2.10: p11tool write">
+<meta name="keywords" content="GnuTLS 3.2.10: p11tool write">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-Examples.html b/manual/html_node/psktool-Examples.html
index 8eb0eadc14..44bace9859 100644
--- a/manual/html_node/psktool-Examples.html
+++ b/manual/html_node/psktool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: psktool Examples</title>
+<title>GnuTLS 3.2.10: psktool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool Examples">
+<meta name="description" content="GnuTLS 3.2.10: psktool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-Invocation.html b/manual/html_node/psktool-Invocation.html
index 04cee86a85..a76392c3ae 100644
--- a/manual/html_node/psktool-Invocation.html
+++ b/manual/html_node/psktool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: psktool Invocation</title>
+<title>GnuTLS 3.2.10: psktool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: psktool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-See-Also.html b/manual/html_node/psktool-See-Also.html
index 10d1833afe..b4e38a4f2d 100644
--- a/manual/html_node/psktool-See-Also.html
+++ b/manual/html_node/psktool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: psktool See Also</title>
+<title>GnuTLS 3.2.10: psktool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool See Also">
+<meta name="description" content="GnuTLS 3.2.10: psktool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-debug.html b/manual/html_node/psktool-debug.html
index b72d8f3939..5ff35e1519 100644
--- a/manual/html_node/psktool-debug.html
+++ b/manual/html_node/psktool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: psktool debug</title>
+<title>GnuTLS 3.2.10: psktool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool debug">
+<meta name="description" content="GnuTLS 3.2.10: psktool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-exit-status.html b/manual/html_node/psktool-exit-status.html
index 5f53cad756..98a5fb1719 100644
--- a/manual/html_node/psktool-exit-status.html
+++ b/manual/html_node/psktool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: psktool exit status</title>
+<title>GnuTLS 3.2.10: psktool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool exit status">
+<meta name="description" content="GnuTLS 3.2.10: psktool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/psktool-usage.html b/manual/html_node/psktool-usage.html
index 4ff647cc25..dd30a0f574 100644
--- a/manual/html_node/psktool-usage.html
+++ b/manual/html_node/psktool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: psktool usage</title>
+<title>GnuTLS 3.2.10: psktool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: psktool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: psktool usage">
+<meta name="description" content="GnuTLS 3.2.10: psktool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: psktool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/resume.html b/manual/html_node/resume.html
index 3352d50848..73df8c9e4b 100644
--- a/manual/html_node/resume.html
+++ b/manual/html_node/resume.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: resume</title>
+<title>GnuTLS 3.2.10: resume</title>
-<meta name="description" content="GnuTLS 3.2.9: resume">
-<meta name="keywords" content="GnuTLS 3.2.9: resume">
+<meta name="description" content="GnuTLS 3.2.10: resume">
+<meta name="keywords" content="GnuTLS 3.2.10: resume">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/serverind.html b/manual/html_node/serverind.html
index fd62c376a2..5e164b0bd0 100644
--- a/manual/html_node/serverind.html
+++ b/manual/html_node/serverind.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: serverind</title>
+<title>GnuTLS 3.2.10: serverind</title>
-<meta name="description" content="GnuTLS 3.2.9: serverind">
-<meta name="keywords" content="GnuTLS 3.2.9: serverind">
+<meta name="description" content="GnuTLS 3.2.10: serverind">
+<meta name="keywords" content="GnuTLS 3.2.10: serverind">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-Examples.html b/manual/html_node/srptool-Examples.html
index a33854ae40..e448dde824 100644
--- a/manual/html_node/srptool-Examples.html
+++ b/manual/html_node/srptool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool Examples</title>
+<title>GnuTLS 3.2.10: srptool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool Examples">
+<meta name="description" content="GnuTLS 3.2.10: srptool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-Invocation.html b/manual/html_node/srptool-Invocation.html
index 6ebe23e7a9..17f46317d8 100644
--- a/manual/html_node/srptool-Invocation.html
+++ b/manual/html_node/srptool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: srptool Invocation</title>
+<title>GnuTLS 3.2.10: srptool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: srptool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-See-Also.html b/manual/html_node/srptool-See-Also.html
index ac50a10dc9..e831df4138 100644
--- a/manual/html_node/srptool-See-Also.html
+++ b/manual/html_node/srptool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool See Also</title>
+<title>GnuTLS 3.2.10: srptool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool See Also">
+<meta name="description" content="GnuTLS 3.2.10: srptool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-create_002dconf.html b/manual/html_node/srptool-create_002dconf.html
index e06d2c035f..bfe326ce13 100644
--- a/manual/html_node/srptool-create_002dconf.html
+++ b/manual/html_node/srptool-create_002dconf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool create-conf</title>
+<title>GnuTLS 3.2.10: srptool create-conf</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool create-conf">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool create-conf">
+<meta name="description" content="GnuTLS 3.2.10: srptool create-conf">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool create-conf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-debug.html b/manual/html_node/srptool-debug.html
index e9dde9599a..a360b3b77d 100644
--- a/manual/html_node/srptool-debug.html
+++ b/manual/html_node/srptool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool debug</title>
+<title>GnuTLS 3.2.10: srptool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool debug">
+<meta name="description" content="GnuTLS 3.2.10: srptool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-exit-status.html b/manual/html_node/srptool-exit-status.html
index e982b8a0d9..efaadc9d30 100644
--- a/manual/html_node/srptool-exit-status.html
+++ b/manual/html_node/srptool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool exit status</title>
+<title>GnuTLS 3.2.10: srptool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool exit status">
+<meta name="description" content="GnuTLS 3.2.10: srptool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-passwd_002dconf.html b/manual/html_node/srptool-passwd_002dconf.html
index 5a1314f571..6b3686a6e9 100644
--- a/manual/html_node/srptool-passwd_002dconf.html
+++ b/manual/html_node/srptool-passwd_002dconf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool passwd-conf</title>
+<title>GnuTLS 3.2.10: srptool passwd-conf</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool passwd-conf">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool passwd-conf">
+<meta name="description" content="GnuTLS 3.2.10: srptool passwd-conf">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool passwd-conf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-usage.html b/manual/html_node/srptool-usage.html
index db45e7c9b5..f297e39687 100644
--- a/manual/html_node/srptool-usage.html
+++ b/manual/html_node/srptool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool usage</title>
+<title>GnuTLS 3.2.10: srptool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool usage">
+<meta name="description" content="GnuTLS 3.2.10: srptool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/srptool-verify.html b/manual/html_node/srptool-verify.html
index d7ed84a252..c1ae987a8a 100644
--- a/manual/html_node/srptool-verify.html
+++ b/manual/html_node/srptool-verify.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: srptool verify</title>
+<title>GnuTLS 3.2.10: srptool verify</title>
-<meta name="description" content="GnuTLS 3.2.9: srptool verify">
-<meta name="keywords" content="GnuTLS 3.2.9: srptool verify">
+<meta name="description" content="GnuTLS 3.2.10: srptool verify">
+<meta name="keywords" content="GnuTLS 3.2.10: srptool verify">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aalerts.html b/manual/html_node/tab_003aalerts.html
index 6b109dbd4f..b6c05732df 100644
--- a/manual/html_node/tab_003aalerts.html
+++ b/manual/html_node/tab_003aalerts.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tab:alerts</title>
+<title>GnuTLS 3.2.10: tab:alerts</title>
-<meta name="description" content="GnuTLS 3.2.9: tab:alerts">
-<meta name="keywords" content="GnuTLS 3.2.9: tab:alerts">
+<meta name="description" content="GnuTLS 3.2.10: tab:alerts">
+<meta name="keywords" content="GnuTLS 3.2.10: tab:alerts">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aciphers.html b/manual/html_node/tab_003aciphers.html
index 6946d17461..0e96933f29 100644
--- a/manual/html_node/tab_003aciphers.html
+++ b/manual/html_node/tab_003aciphers.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 3.1</title>
+<title>GnuTLS 3.2.10: Table 3.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 3.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 3.1">
+<meta name="description" content="GnuTLS 3.2.10: Table 3.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 3.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003acrl.html b/manual/html_node/tab_003acrl.html
index 909421176a..7a0a715744 100644
--- a/manual/html_node/tab_003acrl.html
+++ b/manual/html_node/tab_003acrl.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.6</title>
+<title>GnuTLS 3.2.10: Table 4.6</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.6">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.6">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.6">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003akey_002dexchange.html b/manual/html_node/tab_003akey_002dexchange.html
index 0da6f16f0e..d28f148cc5 100644
--- a/manual/html_node/tab_003akey_002dexchange.html
+++ b/manual/html_node/tab_003akey_002dexchange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.1</title>
+<title>GnuTLS 3.2.10: Table 4.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.1">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003akey_002dexchange_002dcred.html b/manual/html_node/tab_003akey_002dexchange_002dcred.html
index 9c08d57a7c..76bff90b11 100644
--- a/manual/html_node/tab_003akey_002dexchange_002dcred.html
+++ b/manual/html_node/tab_003akey_002dexchange_002dcred.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.1</title>
+<title>GnuTLS 3.2.10: Table 6.1</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.1">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.1">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.1">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.1">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003akey_002dsizes.html b/manual/html_node/tab_003akey_002dsizes.html
index 4da108653a..0e77b6cc60 100644
--- a/manual/html_node/tab_003akey_002dsizes.html
+++ b/manual/html_node/tab_003akey_002dsizes.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.6</title>
+<title>GnuTLS 3.2.10: Table 6.6</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.6">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.6">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.6">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.6">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003amacs.html b/manual/html_node/tab_003amacs.html
index 94690f49c5..d49c6fa21b 100644
--- a/manual/html_node/tab_003amacs.html
+++ b/manual/html_node/tab_003amacs.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 3.2</title>
+<title>GnuTLS 3.2.10: Table 3.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 3.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 3.2">
+<meta name="description" content="GnuTLS 3.2.10: Table 3.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 3.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aocsp_002dresponse.html b/manual/html_node/tab_003aocsp_002dresponse.html
index 8899a5ec9d..52acdcd66e 100644
--- a/manual/html_node/tab_003aocsp_002dresponse.html
+++ b/manual/html_node/tab_003aocsp_002dresponse.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.7</title>
+<title>GnuTLS 3.2.10: Table 4.7</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.7">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.7">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.7">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.7">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aopenpgp_002dcertificate.html b/manual/html_node/tab_003aopenpgp_002dcertificate.html
index 3b11b5e397..f0db882326 100644
--- a/manual/html_node/tab_003aopenpgp_002dcertificate.html
+++ b/manual/html_node/tab_003aopenpgp_002dcertificate.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.4</title>
+<title>GnuTLS 3.2.10: Table 4.4</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.4">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.4">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.4">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html b/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
index 1e729ddadb..934e25b486 100644
--- a/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
+++ b/manual/html_node/tab_003aopenpgp_002dkey_002dexchange.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.5</title>
+<title>GnuTLS 3.2.10: Table 4.5</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.5">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.5">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.5">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aprio_002dalgorithms.html b/manual/html_node/tab_003aprio_002dalgorithms.html
index 764b9fe3a7..ec240035f2 100644
--- a/manual/html_node/tab_003aprio_002dalgorithms.html
+++ b/manual/html_node/tab_003aprio_002dalgorithms.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.3</title>
+<title>GnuTLS 3.2.10: Table 6.3</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.3">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.3">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.3">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aprio_002dkeywords.html b/manual/html_node/tab_003aprio_002dkeywords.html
index 8a27d5a536..8147270f3b 100644
--- a/manual/html_node/tab_003aprio_002dkeywords.html
+++ b/manual/html_node/tab_003aprio_002dkeywords.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.2</title>
+<title>GnuTLS 3.2.10: Table 6.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.2">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aprio_002dspecial1.html b/manual/html_node/tab_003aprio_002dspecial1.html
index 89fc86777c..d078b6608f 100644
--- a/manual/html_node/tab_003aprio_002dspecial1.html
+++ b/manual/html_node/tab_003aprio_002dspecial1.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.4</title>
+<title>GnuTLS 3.2.10: Table 6.4</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.4">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.4">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.4">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.4">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003aprio_002dspecial2.html b/manual/html_node/tab_003aprio_002dspecial2.html
index 80fc38ee35..91fbbc7828 100644
--- a/manual/html_node/tab_003aprio_002dspecial2.html
+++ b/manual/html_node/tab_003aprio_002dspecial2.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 6.5</title>
+<title>GnuTLS 3.2.10: Table 6.5</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 6.5">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 6.5">
+<meta name="description" content="GnuTLS 3.2.10: Table 6.5">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 6.5">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003ax509.html b/manual/html_node/tab_003ax509.html
index e8f68f2c2d..8d830323a0 100644
--- a/manual/html_node/tab_003ax509.html
+++ b/manual/html_node/tab_003ax509.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.2</title>
+<title>GnuTLS 3.2.10: Table 4.2</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.2">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.2">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.2">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.2">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tab_003ax509_002dext.html b/manual/html_node/tab_003ax509_002dext.html
index 7f8d88afb7..762fbf4b84 100644
--- a/manual/html_node/tab_003ax509_002dext.html
+++ b/manual/html_node/tab_003ax509_002dext.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: Table 4.3</title>
+<title>GnuTLS 3.2.10: Table 4.3</title>
-<meta name="description" content="GnuTLS 3.2.9: Table 4.3">
-<meta name="keywords" content="GnuTLS 3.2.9: Table 4.3">
+<meta name="description" content="GnuTLS 3.2.10: Table 4.3">
+<meta name="keywords" content="GnuTLS 3.2.10: Table 4.3">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-Examples.html b/manual/html_node/tpmtool-Examples.html
index 6806bf8750..12fd99ee18 100644
--- a/manual/html_node/tpmtool-Examples.html
+++ b/manual/html_node/tpmtool-Examples.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool Examples</title>
+<title>GnuTLS 3.2.10: tpmtool Examples</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool Examples">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool Examples">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool Examples">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool Examples">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-Invocation.html b/manual/html_node/tpmtool-Invocation.html
index 398d23701f..750ec3825e 100644
--- a/manual/html_node/tpmtool-Invocation.html
+++ b/manual/html_node/tpmtool-Invocation.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -14,10 +14,10 @@ copy of the license is included in the section entitled "GNU Free
Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<head>
-<title>GnuTLS 3.2.9: tpmtool Invocation</title>
+<title>GnuTLS 3.2.10: tpmtool Invocation</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool Invocation">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool Invocation">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool Invocation">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool Invocation">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-See-Also.html b/manual/html_node/tpmtool-See-Also.html
index 248dc82818..fd27113c96 100644
--- a/manual/html_node/tpmtool-See-Also.html
+++ b/manual/html_node/tpmtool-See-Also.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool See Also</title>
+<title>GnuTLS 3.2.10: tpmtool See Also</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool See Also">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool See Also">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool See Also">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool See Also">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-debug.html b/manual/html_node/tpmtool-debug.html
index c9387e794c..4a00008c0d 100644
--- a/manual/html_node/tpmtool-debug.html
+++ b/manual/html_node/tpmtool-debug.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool debug</title>
+<title>GnuTLS 3.2.10: tpmtool debug</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool debug">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool debug">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool debug">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool debug">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-exit-status.html b/manual/html_node/tpmtool-exit-status.html
index 6443fcb0e5..d27abf2716 100644
--- a/manual/html_node/tpmtool-exit-status.html
+++ b/manual/html_node/tpmtool-exit-status.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool exit status</title>
+<title>GnuTLS 3.2.10: tpmtool exit status</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool exit status">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool exit status">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool exit status">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool exit status">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-generate_002drsa.html b/manual/html_node/tpmtool-generate_002drsa.html
index c2e9dd2c89..562f57e5b6 100644
--- a/manual/html_node/tpmtool-generate_002drsa.html
+++ b/manual/html_node/tpmtool-generate_002drsa.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool generate-rsa</title>
+<title>GnuTLS 3.2.10: tpmtool generate-rsa</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool generate-rsa">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool generate-rsa">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool generate-rsa">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool generate-rsa">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-inder.html b/manual/html_node/tpmtool-inder.html
index dc4eff823e..5cb41636a7 100644
--- a/manual/html_node/tpmtool-inder.html
+++ b/manual/html_node/tpmtool-inder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool inder</title>
+<title>GnuTLS 3.2.10: tpmtool inder</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool inder">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool inder">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool inder">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool inder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-outder.html b/manual/html_node/tpmtool-outder.html
index 65b56bd049..200ed79e49 100644
--- a/manual/html_node/tpmtool-outder.html
+++ b/manual/html_node/tpmtool-outder.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool outder</title>
+<title>GnuTLS 3.2.10: tpmtool outder</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool outder">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool outder">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool outder">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool outder">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-sec_002dparam.html b/manual/html_node/tpmtool-sec_002dparam.html
index 08b24d28c8..e73f261ca5 100644
--- a/manual/html_node/tpmtool-sec_002dparam.html
+++ b/manual/html_node/tpmtool-sec_002dparam.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool sec-param</title>
+<title>GnuTLS 3.2.10: tpmtool sec-param</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool sec-param">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool sec-param">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool sec-param">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool sec-param">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-system.html b/manual/html_node/tpmtool-system.html
index eea0d040a4..2c66a2f6bb 100644
--- a/manual/html_node/tpmtool-system.html
+++ b/manual/html_node/tpmtool-system.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool system</title>
+<title>GnuTLS 3.2.10: tpmtool system</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool system">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool system">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool system">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool system">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-usage.html b/manual/html_node/tpmtool-usage.html
index 0e8fd6249b..a6cddcfd40 100644
--- a/manual/html_node/tpmtool-usage.html
+++ b/manual/html_node/tpmtool-usage.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool usage</title>
+<title>GnuTLS 3.2.10: tpmtool usage</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool usage">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool usage">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool usage">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool usage">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/tpmtool-user.html b/manual/html_node/tpmtool-user.html
index aaa8e9508f..6be5a5108f 100644
--- a/manual/html_node/tpmtool-user.html
+++ b/manual/html_node/tpmtool-user.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: tpmtool user</title>
+<title>GnuTLS 3.2.10: tpmtool user</title>
-<meta name="description" content="GnuTLS 3.2.9: tpmtool user">
-<meta name="keywords" content="GnuTLS 3.2.9: tpmtool user">
+<meta name="description" content="GnuTLS 3.2.10: tpmtool user">
+<meta name="keywords" content="GnuTLS 3.2.10: tpmtool user">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fclient_005finit.html b/manual/html_node/xssl_005fclient_005finit.html
index d19f30253f..0550287b78 100644
--- a/manual/html_node/xssl_005fclient_005finit.html
+++ b/manual/html_node/xssl_005fclient_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_client_init</title>
+<title>GnuTLS 3.2.10: xssl_client_init</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_client_init">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_client_init">
+<meta name="description" content="GnuTLS 3.2.10: xssl_client_init">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_client_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fcred_005fdeinit.html b/manual/html_node/xssl_005fcred_005fdeinit.html
index 1399627af5..1afe8461c2 100644
--- a/manual/html_node/xssl_005fcred_005fdeinit.html
+++ b/manual/html_node/xssl_005fcred_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_cred_deinit</title>
+<title>GnuTLS 3.2.10: xssl_cred_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_cred_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_cred_deinit">
+<meta name="description" content="GnuTLS 3.2.10: xssl_cred_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_cred_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fcred_005finit.html b/manual/html_node/xssl_005fcred_005finit.html
index 21c8349a3f..88022f2524 100644
--- a/manual/html_node/xssl_005fcred_005finit.html
+++ b/manual/html_node/xssl_005fcred_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_cred_init</title>
+<title>GnuTLS 3.2.10: xssl_cred_init</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_cred_init">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_cred_init">
+<meta name="description" content="GnuTLS 3.2.10: xssl_cred_init">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_cred_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fdeinit.html b/manual/html_node/xssl_005fdeinit.html
index 95b834f4c5..0967a135f6 100644
--- a/manual/html_node/xssl_005fdeinit.html
+++ b/manual/html_node/xssl_005fdeinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_deinit</title>
+<title>GnuTLS 3.2.10: xssl_deinit</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_deinit">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_deinit">
+<meta name="description" content="GnuTLS 3.2.10: xssl_deinit">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_deinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fflush.html b/manual/html_node/xssl_005fflush.html
index bc43223ccf..f3169d9b90 100644
--- a/manual/html_node/xssl_005fflush.html
+++ b/manual/html_node/xssl_005fflush.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_flush</title>
+<title>GnuTLS 3.2.10: xssl_flush</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_flush">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_flush">
+<meta name="description" content="GnuTLS 3.2.10: xssl_flush">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_flush">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fget_005fsession.html b/manual/html_node/xssl_005fget_005fsession.html
index 7c59f3e1d9..149b4e8c89 100644
--- a/manual/html_node/xssl_005fget_005fsession.html
+++ b/manual/html_node/xssl_005fget_005fsession.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_get_session</title>
+<title>GnuTLS 3.2.10: xssl_get_session</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_get_session">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_get_session">
+<meta name="description" content="GnuTLS 3.2.10: xssl_get_session">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_get_session">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fgetdelim.html b/manual/html_node/xssl_005fgetdelim.html
index 98ffa801cd..df9a57f3e1 100644
--- a/manual/html_node/xssl_005fgetdelim.html
+++ b/manual/html_node/xssl_005fgetdelim.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_getdelim</title>
+<title>GnuTLS 3.2.10: xssl_getdelim</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_getdelim">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_getdelim">
+<meta name="description" content="GnuTLS 3.2.10: xssl_getdelim">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_getdelim">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fprintf.html b/manual/html_node/xssl_005fprintf.html
index 3f6a206aa3..d6baeb3c8a 100644
--- a/manual/html_node/xssl_005fprintf.html
+++ b/manual/html_node/xssl_005fprintf.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_printf</title>
+<title>GnuTLS 3.2.10: xssl_printf</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_printf">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_printf">
+<meta name="description" content="GnuTLS 3.2.10: xssl_printf">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_printf">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fread.html b/manual/html_node/xssl_005fread.html
index 4c7a30492b..81c35d0bbd 100644
--- a/manual/html_node/xssl_005fread.html
+++ b/manual/html_node/xssl_005fread.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_read</title>
+<title>GnuTLS 3.2.10: xssl_read</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_read">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_read">
+<meta name="description" content="GnuTLS 3.2.10: xssl_read">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_read">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fserver_005finit.html b/manual/html_node/xssl_005fserver_005finit.html
index fbdb61df90..3b71301dc5 100644
--- a/manual/html_node/xssl_005fserver_005finit.html
+++ b/manual/html_node/xssl_005fserver_005finit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_server_init</title>
+<title>GnuTLS 3.2.10: xssl_server_init</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_server_init">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_server_init">
+<meta name="description" content="GnuTLS 3.2.10: xssl_server_init">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_server_init">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fsinit.html b/manual/html_node/xssl_005fsinit.html
index cf6a5788e1..5b97503f81 100644
--- a/manual/html_node/xssl_005fsinit.html
+++ b/manual/html_node/xssl_005fsinit.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_sinit</title>
+<title>GnuTLS 3.2.10: xssl_sinit</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_sinit">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_sinit">
+<meta name="description" content="GnuTLS 3.2.10: xssl_sinit">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_sinit">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/manual/html_node/xssl_005fwrite.html b/manual/html_node/xssl_005fwrite.html
index 8bfbc688ab..6c03fef31f 100644
--- a/manual/html_node/xssl_005fwrite.html
+++ b/manual/html_node/xssl_005fwrite.html
@@ -1,7 +1,7 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<!-- This manual is last updated 1 January 2014 for version
-3.2.9 of GnuTLS.
+3.2.10 of GnuTLS.
Copyright (C) 2001-2013 Free Software Foundation, Inc.\\
Copyright (C) 2001-2013 Nikos Mavrogiannopoulos
@@ -15,10 +15,10 @@ Documentation License". -->
<!-- Created by GNU Texinfo 5.2, http://www.gnu.org/software/texinfo/ -->
<!-- This file redirects to the location of a node or anchor -->
<head>
-<title>GnuTLS 3.2.9: xssl_write</title>
+<title>GnuTLS 3.2.10: xssl_write</title>
-<meta name="description" content="GnuTLS 3.2.9: xssl_write">
-<meta name="keywords" content="GnuTLS 3.2.9: xssl_write">
+<meta name="description" content="GnuTLS 3.2.10: xssl_write">
+<meta name="keywords" content="GnuTLS 3.2.10: xssl_write">
<meta name="resource-type" content="document">
<meta name="distribution" content="global">
<meta name="Generator" content="makeinfo">
diff --git a/news-entries/2014-01-31.xml b/news-entries/2014-01-31.xml
new file mode 100644
index 0000000000..9cda5e27ed
--- /dev/null
+++ b/news-entries/2014-01-31.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.2.10 and 3.1.20</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7250">GnuTLS
+3.2.10</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7251">GnuTLS
+3.1.20</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/news.atom b/news.atom
index 342c04f587..16a7e22330 100644
--- a/news.atom
+++ b/news.atom
@@ -3,7 +3,29 @@
<id>http://www.gnutls.org/news.atom</id>
<link href="http://www.gnutls.org/news.atom" rel="self"/>
<title>GnuTLS - News</title>
-<updated>2014-01-24T19:27:11+00:00</updated>
+<updated>2014-01-31T17:35:39+00:00</updated>
+
+ <entry>
+ <id>http://www.gnutls.org/news.html#2014-01-31</id>
+ <link rel='alternate' href='http://www.gnutls.org/news.html#2014-01-31'/>
+ <title>GnuTLS 3.2.10 and 3.1.20</title>
+ <updated>2014-01-31T00:00:00+00:00</updated>
+ <author>
+ <name>Nikos Mavrogiannopoulos</name>
+ <email>nmav@gnutls.org</email>
+ </author>
+ <content type='xhtml' xml:base='http://www.gnutls.org/news-entries/2014-01-31.xml'><div xmlns='http://www.w3.org/1999/xhtml'>
+
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7250">GnuTLS
+3.2.10</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7251">GnuTLS
+3.1.20</a>, is a bug-fix release on the previous stable branch.
+</p>
+
+ </div>
+ </content>
+ </entry>
<entry>
<id>http://www.gnutls.org/news.html#2014-01-24</id>
@@ -423,23 +445,4 @@ the priority string NORMAL. This release restores it to the previous level.
</div>
</content>
</entry>
-
- <entry>
- <id>http://www.gnutls.org/news.html#2013-01-05</id>
- <link rel='alternate' href='http://www.gnutls.org/news.html#2013-01-05'/>
- <title>GnuTLS 2.12.22</title>
- <updated>2013-01-05T00:00:00+00:00</updated>
- <author>
- <name>Nikos Mavrogiannopoulos</name>
- <email>nmav@gnutls.org</email>
- </author>
- <content type='xhtml' xml:base='http://www.gnutls.org/news-entries/2013-01-05.xml'><div xmlns='http://www.w3.org/1999/xhtml'>
-
-<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6518">
-GnuTLS 2.12.22</a> was released. This is a bug-fix release on the previous
-stable branch.
-
- </div>
- </content>
- </entry>
</feed>
diff --git a/news.html b/news.html
index fcdd5b5e06..79de58c8a1 100644
--- a/news.html
+++ b/news.html
@@ -69,6 +69,17 @@ The project news are also available via an <a href="http://www.gnutls.org/news.a
<table class="news" width="90%" summary="">
<tr><th>Date</th><th>Comment</th></tr>
<tr>
+<td><div class="emph-box" id="2014-01-31">2014-01-31</div></td>
+<td>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7250">GnuTLS
+3.2.10</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7251">GnuTLS
+3.1.20</a>, is a bug-fix release on the previous stable branch.
+</p>
+</td>
+</tr>
+<tr>
<td><div class="emph-box" id="2014-01-24">2014-01-24</div></td>
<td>
<p>
@@ -222,16 +233,6 @@ href="http://nmav.gnutls.org/2013/05/salsa20-and-umac-in-tls.html">Salsa20
and UMAC</a> as used in GnuTLS 3.2.0.
</td>
</tr>
-<tr>
-<td><div class="emph-box" id="2013-05-10">2013-05-10</div></td>
-<td>
-<p>
-<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6723">GnuTLS
-3.1.11</a>, and <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6725">GnuTLS
-3.2.0</a> were released.
-</p>
-</td>
-</tr>
</table>
<p>See also the
the <a href="http://gitorious.org/gnutls/gnutls/blobs/master/NEWS">live NEWS file</a>
diff --git a/reference/gnutls-gnutls.html b/reference/gnutls-gnutls.html
index 5980e2a20c..d8afaa25b9 100644
--- a/reference/gnutls-gnutls.html
+++ b/reference/gnutls-gnutls.html
@@ -334,7 +334,7 @@ enum <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION:CAPS"></a><h3>GNUTLS_VERSION</h3>
-<pre class="programlisting">#define GNUTLS_VERSION "3.2.9"
+<pre class="programlisting">#define GNUTLS_VERSION "3.2.10"
</pre>
<p>
</p>
@@ -358,7 +358,7 @@ enum <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION-NUMBER:CAPS"></a><h3>GNUTLS_VERSION_NUMBER</h3>
-<pre class="programlisting">#define GNUTLS_VERSION_NUMBER 0x030209
+<pre class="programlisting">#define GNUTLS_VERSION_NUMBER 0x03020a
</pre>
<p>
</p>
@@ -366,7 +366,7 @@ enum <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt
<hr>
<div class="refsect2">
<a name="GNUTLS-VERSION-PATCH:CAPS"></a><h3>GNUTLS_VERSION_PATCH</h3>
-<pre class="programlisting">#define GNUTLS_VERSION_PATCH 9
+<pre class="programlisting">#define GNUTLS_VERSION_PATCH 10
</pre>
<p>
</p>
diff --git a/reference/index.html b/reference/index.html
index 5263365548..d2ea07ed9f 100644
--- a/reference/index.html
+++ b/reference/index.html
@@ -15,7 +15,7 @@
<div>
<div><table class="navigation" id="top" width="100%" cellpadding="2" cellspacing="0"><tr><th valign="middle"><p class="title">GnuTLS API Reference Manual</p></th></tr></table></div>
<div><p class="releaseinfo">
- for GnuTLS 3.2.9
+ for GnuTLS 3.2.10
.
The latest version of this documentation can be found on-line at
<a class="ulink" href="http://www.gnutls.org/reference/" target="_top">http://www.gnutls.org/reference/</a>.