summaryrefslogtreecommitdiff
path: root/doc/cha-tokens.texi
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2013-04-08 17:28:20 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2013-04-08 17:35:15 +0200
commitddd115292fca3644a401a0946059a9842d446058 (patch)
treee959e6c9a377e2296f869dd0ad8cc99445111a62 /doc/cha-tokens.texi
parent8ea64ed94225a2abc12fbb133b379728858a57c4 (diff)
downloadgnutls-ddd115292fca3644a401a0946059a9842d446058.tar.gz
Added gnutls_certificate_set_x509_key_mem2() and gnutls_certificate_set_x509_key_file2()
Diffstat (limited to 'doc/cha-tokens.texi')
-rw-r--r--doc/cha-tokens.texi4
1 files changed, 2 insertions, 2 deletions
diff --git a/doc/cha-tokens.texi b/doc/cha-tokens.texi
index 348996a4d6..09be6e5d20 100644
--- a/doc/cha-tokens.texi
+++ b/doc/cha-tokens.texi
@@ -357,7 +357,7 @@ session, as shown in @ref{ex:pkcs11-client}. In addition
the following functions can be used to load PKCS #11 key and
certificates by specifying a PKCS #11 URL instead of a filename.
-@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file}
+@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file2}
@showfuncdesc{gnutls_certificate_set_x509_system_trust}
@include invoke-p11tool.texi
@@ -440,7 +440,7 @@ done using @funcref{gnutls_tpm_privkey_generate}.
@subsubheading Importing keys
The TPM keys can be used directly by the abstract key types and do not require
-any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file}
+any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file2}
can access TPM URLs.
@showfuncB{gnutls_privkey_import_tpm_raw,gnutls_pubkey_import_tpm_raw}