summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/cha-cert-auth2.texi3
-rw-r--r--doc/cha-gtls-app.texi4
-rw-r--r--doc/cha-tokens.texi4
3 files changed, 6 insertions, 5 deletions
diff --git a/doc/cha-cert-auth2.texi b/doc/cha-cert-auth2.texi
index d66558ea44..762821e72e 100644
--- a/doc/cha-cert-auth2.texi
+++ b/doc/cha-cert-auth2.texi
@@ -328,7 +328,8 @@ import plain or encrypted keys and will auto-detect the encrypted key format.
@showfuncdesc{gnutls_x509_privkey_import2}
Any keys imported using those functions can be imported to a certificate
-credentials structure using @funcref{gnutls_certificate_set_key}.
+credentials structure using @funcref{gnutls_certificate_set_key}, or alternatively
+they can be directly imported using @funcref{gnutls_certificate_set_x509_key_file2}.
@subsubheading @acronym{PKCS} #8 structures
@cindex PKCS #8
diff --git a/doc/cha-gtls-app.texi b/doc/cha-gtls-app.texi
index 0f264def59..78fc90a162 100644
--- a/doc/cha-gtls-app.texi
+++ b/doc/cha-gtls-app.texi
@@ -421,11 +421,11 @@ certificate certifies the one before it. The trusted authority's
certificate need not to be included since the peer should possess it
already.
-@showfuncC{gnutls_certificate_set_x509_key_mem,gnutls_certificate_set_x509_key,gnutls_certificate_set_x509_key_file}
+@showfuncC{gnutls_certificate_set_x509_key_mem2,gnutls_certificate_set_x509_key,gnutls_certificate_set_x509_key_file2}
@showfuncC{gnutls_certificate_set_openpgp_key_mem,gnutls_certificate_set_openpgp_key,gnutls_certificate_set_openpgp_key_file}
-Note however, that since functions like @funcref{gnutls_certificate_set_x509_key_file}
+Note however, that since functions like @funcref{gnutls_certificate_set_x509_key_file2}
may accept URLs that specify objects stored in token, another important
function is @funcref{gnutls_certificate_set_pin_function}. That
allows setting a callback function to retrieve a PIN if the input keys are
diff --git a/doc/cha-tokens.texi b/doc/cha-tokens.texi
index 348996a4d6..09be6e5d20 100644
--- a/doc/cha-tokens.texi
+++ b/doc/cha-tokens.texi
@@ -357,7 +357,7 @@ session, as shown in @ref{ex:pkcs11-client}. In addition
the following functions can be used to load PKCS #11 key and
certificates by specifying a PKCS #11 URL instead of a filename.
-@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file}
+@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file2}
@showfuncdesc{gnutls_certificate_set_x509_system_trust}
@include invoke-p11tool.texi
@@ -440,7 +440,7 @@ done using @funcref{gnutls_tpm_privkey_generate}.
@subsubheading Importing keys
The TPM keys can be used directly by the abstract key types and do not require
-any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file}
+any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file2}
can access TPM URLs.
@showfuncB{gnutls_privkey_import_tpm_raw,gnutls_pubkey_import_tpm_raw}